1.5
低危

21b41dbe63e186cefdfad410c126f874043e114c8fc12869c581e5a2721b2d5d

21b41dbe63e186cefdfad410c126f874043e114c8fc12869c581e5a2721b2d5d.exe

分析耗时

195s

最近分析

362天前

文件大小

453.4KB
静态报毒 动态报毒 CVE FAMILY METATYPE PLATFORM TYPE UNKNOWN WIN32 TROJAN WORM AKBL
鹰眼引擎
DACN 0.12
FACILE 1.00
IMCLNet 0.49
MFGraph 0.00
静态判定
反病毒引擎
查杀引擎 查杀结果 查杀时间 查杀版本
Alibaba None 20190527 0.3.0.5
Avast Win32:AutoIt-BYV [Trj] 20200425 18.4.3895.0
Baidu Win32.Worm.Agent.y 20190318 1.0.0.2
CrowdStrike win/malicious_confidence_100% (D) 20190702 1.0
Kingsoft None 20200426 2013.8.14.323
McAfee Generic VB.jc 20200426 6.0.6.653
Tencent Malware.Win32.Gencirc.10b0cc19 20200426 1.0.0.1
行为判定
动态指标
在 PE 资源中识别到外语 (1 个事件)
name SETTINGS language LANG_ARABIC filetype None sublanguage SUBLANG_NEUTRAL offset 0x0006fcc8 size 0x00000156
可执行文件使用UPX压缩 (2 个事件)
section UPX0 description 节名称指示UPX
section UPX1 description 节名称指示UPX
网络通信
与未执行 DNS 查询的主机进行通信 (2 个事件)
host 114.114.114.114
host 8.8.8.8
文件已被 VirusTotal 上 62 个反病毒引擎识别为恶意 (50 out of 62 个事件)
ALYac DeepScan:Generic.MSIL.PasswordStealerA.26685368
APEX Malicious
AVG Win32:AutoIt-BYV [Trj]
Acronis suspicious
Ad-Aware DeepScan:Generic.MSIL.PasswordStealerA.26685368
AhnLab-V3 Worm/Win32.Shakblades.R241382
Antiy-AVL Worm/Win32.Shakblades
Arcabit DeepScan:Generic.MSIL.PasswordStealerA.D1972FB8
Avast Win32:AutoIt-BYV [Trj]
Avira BDS/Backdoor.Gen
Baidu Win32.Worm.Agent.y
BitDefender DeepScan:Generic.MSIL.PasswordStealerA.26685368
BitDefenderTheta AI:Packer.4621CB3621
Bkav W32.AIDetectVM.malware
CAT-QuickHeal Worm.Ainslot.A3
CMC Worm.Win32.Shakblades!O
ClamAV Win.Trojan.Blackshades-2
Comodo Packed.Win32.MUPX.Gen@24tbus
CrowdStrike win/malicious_confidence_100% (D)
Cybereason malicious.2d38fb
Cylance Unsafe
Cyren W32/Hupigon.D.gen!Eldorado
DrWeb Trojan.Inject.51371
ESET-NOD32 Win32/Ainslot.AA
Emsisoft DeepScan:Generic.MSIL.PasswordStealerA.26685368 (B)
Endgame malicious (high confidence)
F-Prot W32/S-0ec7d9be!Eldorado
F-Secure Backdoor.BDS/Backdoor.Gen
FireEye Generic.mg.65897242d38fbe71
Fortinet W32/Cospet.HA!tr
GData DeepScan:Generic.MSIL.PasswordStealerA.26685368
Ikarus P2P-Worm.Win32.BlackControl
Invincea heuristic
Jiangmin Worm/Shakblades.zs
K7AntiVirus NetWorm ( 700000151 )
K7GW NetWorm ( 700000151 )
Kaspersky Worm.Win32.Shakblades.wvd
MAX malware (ai score=85)
Malwarebytes Trojan.Agent
MaxSecure Worm.Shakblades.WVD
McAfee Generic VB.jc
McAfee-GW-Edition BehavesLike.Win32.Backdoor.gm
MicroWorld-eScan DeepScan:Generic.MSIL.PasswordStealerA.26685368
Microsoft Worm:Win32/Ainslot.A
NANO-Antivirus Trojan.Win32.VB.ebynje
Panda Generic Malware
Rising Backdoor.VB!1.651D (TFE:dGZlOgUYXFKyCyVwjQ)
Sangfor Malware
SentinelOne DFI - Malicious PE
Sophos Mal/Generic-G
可视化分析
二进制图像
数据导入图像 288x288
数据导入图像 224x224
数据导入图像 192x192
数据导入图像 160x160
数据导入图像 128x128
数据导入图像 96x96
数据导入图像 64x64
数据导入图像 32x32
运行截图
暂无运行截图 该样本运行过程中未生成截图

👋 欢迎使用 ChatHawk

我是您的恶意软件分析助手,可以帮您分析和解读恶意软件报告。请随时向我提问!

🔍 主要威胁分析
⚡ 行为特征
🛡️ 防护建议
🔧 技术手段
🎯 检测方法
🤖

PE Compile Time

2011-07-25 01:13:21

PE Imphash

58fb7fafd0cf99568cf6a5a9bf62c650

Sections

Name Virtual Address Virtual Size Size of Raw Data Entropy
UPX0 0x00001000 0x00048000 0x00048000 5.960932072153658
UPX1 0x00049000 0x00029000 0x00028600 5.066744659903652
.rsrc 0x00072000 0x00001000 0x00000200 3.0778188609149804
.imports 0x00073000 0x00001000 0x00000200 3.5325278412267864

Resources

Name Offset Size Language Sub-language File type
PERS 0x0006f0c8 0x00000c00 LANG_SWEDISH SUBLANG_SWEDISH_FINLAND None
SETTINGS 0x0006fcc8 0x00000156 LANG_ARABIC SUBLANG_NEUTRAL None

Imports

Library MSVBVM60.DLL:
0x401004 None
0x401008 None
0x40100c None
0x401010 MethCallEngine
0x401014 EVENT_SINK_Invoke
0x401018 None
0x40101c None
0x401020 None
0x401024 None
0x401028 None
0x40102c None
0x401030 None
0x401034 None
0x401038 Zombie_GetTypeInfo
0x40103c EVENT_SINK2_Release
0x401040 None
0x401044 None
0x401048 None
0x40104c None
0x401050 None
0x401054 None
0x401058 None
0x40105c None
0x401060 None
0x401064 None
0x401068 None
0x40106c None
0x401070 None
0x401074 None
0x401078 None
0x40107c None
0x401080 EVENT_SINK_AddRef
0x401084 None
0x401088 None
0x40108c None
0x401090 None
0x401094 DllFunctionCall
0x401098 None
0x40109c None
0x4010a4 EVENT_SINK_Release
0x4010a8 None
0x4010ac None
0x4010b4 __vbaExceptHandler
0x4010b8 None
0x4010bc None
0x4010c0 None
0x4010c4 None
0x4010c8 None
0x4010cc None
0x4010d0 None
0x4010d4 None
0x4010d8 None
0x4010dc None
0x4010e0 None
0x4010e4 None
0x4010e8 ProcCallEngine
0x4010ec None
0x4010f0 None
0x4010f4 None
0x4010f8 None
0x4010fc None
0x401100 None
0x401104 None
0x401108 None
0x40110c None
0x401110 None
0x401114 EVENT_SINK2_AddRef
0x401118 None
0x40111c None
0x401120 None
0x401124 None
0x401128 None
0x40112c None
0x401130 None
0x401134 None
0x401138 None
0x40113c None
0x401140 None
0x401144 None
0x401148 None
0x40114c None
0x401150 None
0x401154 None
0x401158 None
0x40115c None
0x401160 None
0x401164 None
0x401168 None
0x40116c None

L!This program cannot be run in DOS mode.
sisisi
ldsiRichsi
.imports
{T){I^
R_FB.Nbss_server
ww.face
= True
usrReverseRelay
DDF5KN
4~Go98
", "SysWusrRelay
"\winloK;LlR
PrivateSocket
rWGf/K
7rg,@\KZ
_<sGOL%4:O3f
frmMain
tmrLiveLogger
tmrIntervalUpdate
usrReverseRelay
bss_server.usrReverseRelay
tmrGrabber
sckFormGrab
bss_server.usrRelay
tmrFocus
tmrAlarms
picThumb
picThumbSize
tmrDoWork
tmrPersistant
tmrWebHide
tmrInfoTO
sckInfo
bss_server.Socket
tmrAudio
sckServer
bss_server.Socket
tmrCrazy
tmrAlive
tmrScreenshot
sckRelay
bss_server.usrRelay
tmrDOS
tmrInaktivitet
picScreenshot
tmrSprid
tmrSpara
tmrAnslut
sckTransfer
bss_server.Socket
VB5!*
bss_server
lhR(PC
$krllA
krll. A
qX-\- lXi
f=3t)D
f=3,qC
f=3xMC
f=3 @C
f=3xpC
f=30bC
f=3lkD
q0<l0i
q0<l0i
7rg,@\KZ
E@kAU@6
y1uC><
.qk1v@#R/
f=3$fC
f=3loD
f=3H9C
f=3hLC
f=3\PC
f=3d7C
f=3 [C
stGGWGf/K
Y=9iIN
bss_server.Socket
Socket
V5/*R X2XJ[R
Kj+F7AO'?CI#
bss_server.usrRelay
usrRelay
L%M8i4~Go9
DDF5KN
T%aYI~5W=]
bss_server.usrReverseRelay
usrReverseRelay
<WA\yY{
.L?kGb
l;J*JFh'o
mswinsck.ocx
MSWinsockLib.Winsock
Winsock
f=38sC
f=3d9D
f=3DVC
f=3$CC
f=3T%C
f=3($C
f=3HLD
f=3<;C
f=3,5C
f=3TED
f=3(&C
f=34DC
f=3@"C
f=3\ C
f=38dC
f=3$;D
f=3l#C
f=3pJD
f=3xPE
f=3@`C
f=3xeD
f=3DOC
f=3dzC
f=3L,C
f=3t+C
f=3p!C
f=3lmD
f=3\}C
f=3lHC
f=38xC
f=30gD
f=3LlC
f=3DYC
frmMain
modFuctions
modSpread
modAPI
modSocketMaster
CSocketMaster
socket
frmSck
usrRelay
modIInet
modICallBack
WinInetAsync
modPWs
modLaunchWeb
cCDECL
modRegistry
cSubCls
iSubCls
modSniff
modSqueezer
modAudio
frmHijack
modHijack
frmChat
modInfect
modTorrentSeed
modInjPE
modCrypt
cImage
modScreencap
mWinsock
modBtKiller
usrReverseRelay
fSteam
modENC
bss_server
tmrAudio
_<sGOL%4
vL[nr).
7rg,@\KZ
5L,&oyP+O3f
MBROWSER_FB
C:\Windows\SysWOW64\ieframe.dll
SHDocVw
Kj+F7AO'?sckFormGrab
tmrAnslut
+3qC:\Program Files (x86)\Microsoft Visual Studio\VB98\VB6.OLB
tmrSpara
tmrIntervalUpdate
tmrDOS
tmrDoWork
tmrFocus
tmrWebHide
wisckTransfer
tmrGrabber
sckServer
tmrSprid
tmrInfoTO
tmrAlarms
tmrInaktivitet
tmrPersistant
picThumb
picThumbSize
picScreenshot
tmrScreenshot
tmrAlive
sckRelay
tmrLiveLogger
Y=sckInfo
tmrCrazy
TheBrowser
winmm.dll
mciSendStringA
user32
SetCursorPos
SwapMouseButton
FindWindowExA
FindWindowA
C_Mutex
iSubCls_Antes
iSubCls_Despues
GetBrowserName2
PATH_WINLOGON
TheBrowser_BeforeNavigate2
TheBrowser_OnQuit
BROWSER_FB_DocumentComplete
BROWSER_FB_OnQuit
FACEBOOK_START
user32.dll
SetTimer
KillTimer
advapi32.dll
GetUserNameA
kernel32
GetComputerNameA
shell32.dll
SHGetFolderPathA
GetTempPathA
GetDesktopWindow
GetWindow
GetWindowTextA
IsWindowVisible
GetWindowRect
MSVBVM60
__vbaStrToAnsi
kernel32.dll
SetFilePointer
FlushFileBuffers
CreateFileA
WriteFile
GetFileSize
GetVolumeInformationA
GetDiskFreeSpaceA
BringWindowToTop
GetLogicalDriveStringsA
avicap32.dll
capGetDriverDescriptionA
SystemParametersInfoA
GetDriveTypeA
MoveFileExA
advpack.dll
IsNTAdmin
GetTickCount
GetLastInputInfo
GetLocaleInfoA
GetAsyncKeyState
CloseHandle
CallNextHookEx
SuspendThread
SetWindowsHookExA
UnhookWindowsHookEx
ToUnicodeEx
GetKeyboardLayout
GetKeyboardState
GetKeyState
PSAPI.DLL
Sensapi
IsNetworkAlive
ToAscii
SHFileOperationA
GetForegroundWindow
GetWindowTextLengthA
FindClose
FindFirstFileA
FindNextFileA
CreateProcessA
CreatePipe
ReadFile
CreateMutexA
ReleaseMutex
WaitForSingleObject
avicap32
capCreateCaptureWindowA
RtlMoveMemory
SendMessageA
RtlAdjustPrivilege
NtSetInformationProcess
GetWindowThreadProcessId
TerminateProcess
OpenProcess
CHAT_ADDMSG
GetModuleFileNameExA
EnumProcessModules
CreateToolhelp32Snapshot
Thread32First
Thread32Next
OpenThread
txtChat
ResumeThread
advapi32
OpenSCManagerA
OpenServiceA
StartServiceA
ControlService
CloseServiceHandle
iphlpapi
GetTcpTable
WSOCK32
inet_ntoa
SetWindowPos
IsWow64Process
GetModuleHandleA
GetModuleFileNameA
GetCurrentProcess
ExitWindowsEx
OpenProcessToken
LookupPrivilegeValueA
AdjustTokenPrivileges
SetLastError
EnumWindows
WinInet.dll
DeleteUrlCacheEntryA
urlmon
URLDownloadToFileA
ShowWindow
tmrCheck
BlockInput
SetForegroundWindow
SetFocus
ShellExecuteA
InternetGetCookieA
InternetSetCookieA
PostMessageA
DestroyWindow
keybd_event
ExitProcess
`f9*!!N
txtMain
+3q"=h
VBA6.DLL
+3qClass
C:\Windows\SysWow64\msvbvm60.dll\3
GetWindowLongA
ws2_32.dll
IsWindow
SetWindowLongA
AddMsg
SubClass
UnSubclass
closesocket
GetDiskFreeSpaceExA
WritePrivateProfileStringA
SetFileAttributesA
GetClassNameA
DragQueryFileA
GlobalAlloc
GlobalLock
GlobalUnlock
EmptyClipboard
OpenClipboard
CallWindowProcW
CallWindowProcA
GDIPlus
GdiplusStartup
LoadLibraryA
GetProcAddress
__vbaCopyBytes
GetVersionExA
GetWindowDC
BitBlt
SetStretchBltMode
StretchBlt
ReleaseDC
GdiplusShutdown
GdipCreateBitmapFromHBITMAP
GdipDisposeImage
GdipSaveImageToFile
CLSIDFromString
mciGetErrorStringA
GlobalFree
WSAStartup
WSACleanup
WSAAsyncGetHostByName
WSAAsyncSelect
CreateWindowExA
lstrlenA
lstrcpyA
=s*=h
+3qx{KL
socket
connect
gethostname
gethostbyname
getsockname
getpeername
inet_addr
sendto
getsockopt
setsockopt
recvfrom
WSACancelAsyncRequest
listen
accept
ioctlsocket
WndProc
RemotePort
RemoteHost
RemoteHostIP
LocalPort
LocalHostName
LocalIP
BytesReceived
SocketHandle
protocol
CloseSck
Connect
SendData
GetData
PeekData
Listen
Accept
ConnectionRequest
DataArrival
SendComplete
SendProgress
I .P$#A
WSOCK32.DLL
WSAIsBlocking
WSACancelBlockingCall
WSAIoctl
WSAGetLastError
RegCloseKey
RegOpenKeyExA
RegQueryValueExA
FreeLibrary
GetCurrentProcessId
Process32First
Process32Next
VirtualQueryEx
ReadProcessMemory
TerminateThread
ntdll.dll
NtQueryInformationThread
GetSystemInfo
WideCharToMultiByte
VirtualAlloc
RtlZeroMemory
RegCreateKeyA
ole32.dll
CoTaskMemAlloc
CoTaskMemFree
VirtualFree
LocalFree
LocalAlloc
CredEnumerateW
CredFree
crypt32.dll
CryptUnprotectData
oleaut32.dll
SysAllocString
RegDeleteValueA
RegOpenKeyA
RegEnumValueA
CryptAcquireContextA
CryptCreateHash
CryptHashData
CryptGetHashParam
CryptSignHashA
CryptDestroyHash
CryptReleaseContext
wininet
FindFirstUrlCacheEntryA
FindNextUrlCacheEntryA
%9?J["P)j.qk1v@#R/o5%"SM
imgLoginPressed
imgLogin
txtAccName
txtPassword
tmrKill
imgRemember
imgSteam
imgMinimize
imgClose
RegDeleteKeyA
RegSetValueExA
RegEnumKeyExA
CreateCompatibleDC
CreateCompatibleBitmap
gdi32.dll
SelectObject
DeleteDC
DeleteObject
olepro32.dll
OleCreatePictureIndirect
InternetOpenA
InternetSetStatusCallback
InternetConnectA
InternetReadFile
InternetOpenUrlA
InternetQueryDataAvailable
FtpGetCurrentDirectoryA
InternetCloseHandle
SleepEx
OFJq 6|
FtpGetFileA
FtpPutFileA
FtpSetCurrentDirectoryA
FtpOpenFileA
FtpGetFileSize
FtpDeleteFileA
FtpCreateDirectoryA
FtpRemoveDirectoryA
FtpRenameFileA
Disconnect
FtpDownload
FtpUpload
FtpGetDirectory
Http_DownloadFile
LastError
^HKlYF;(4
DoA>xdA
cmSocket_SendProgress
UserControl
cmSocket
cmSocket_CloseSck
cmSocket_Connect
cmSocket_ConnectionRequest
cmSocket_DataArrival
cmSocket_Error
cmSocket_SendComplete
D{UlB%,<d@
E@kAU@6g
TGI4#-
vtmrTCP
l;J*JFh'oUDPSocket
JC:\Program Files (x86)\Microsoft Visual Studio\VB98\vbc14663.oca
MSWinsockLib
tmrUDP
UDPFlood
HD3MeP
RemoteSocks
LocalSocks
StartListen
ActiveHosts
StopListen
SocketEvent
#If2o/D
GetLastError
GetMem4
PutMem1
PutMem2
PutMem4
PutMem8
z_DO_NOT_CALL
CallFunc
DllLoad
DllUnload
WrapCallback
SHGetPathFromIDListA
SHGetSpecialFolderLocation
GetPrivateProfileStringA
Enumerate
Despues
h2LND'^}
.y1uC><
sQK#H-
lstFiles
lblHeader
lblTimer
lblInfo
lblInstructions
tmrCountdown
cmdShowfiles
tmrBlink
PRINT_INSTRUCTIONS
-U$<PN;`
CreateDIBSection
CreateDCA
LoadImageA
GetDIBColorTable
SetDIBColorTable
GetDIBits
GetObjectA
msvbvm60.dll
VarPtr
PlgBlt
Height
BitCount
DIBitsPtr
BytesPerScanLine
Create
CopyHDC
DecryptString
EncryptString
EncryptByte
DecryptByte
"JS?1mj
L%M8i16!D
DDF5KN
4~Go9ThreadStart
StopSockets
xY:O3f
frmChat
tmrCheck
txtChat
txtMain
E@kAU@6Gn&%
frmSck
UDPSocket
MSWinsockLib.Winsock
MSWinsockLib.Winsock
tmrUDP
tmrTCP
HD3MeP
usrRelay
LocalSocks
bss_server.Socket
RemoteSocks
bss_server.Socket
shpLogo
usrReverseRelay
LocalSocks
bss_server.Socket
RemoteSocks
bss_server.Socket
shpLogo
y1uC><
h2LND'^}:O3f
frmHijack
tmrBlink
lstFiles
cmdShowfiles
Show hijacked files
tmrCountdown
tmrCheck
lblInstructions
MS Sans Serif
lblTimer
MS Sans Serif
lblInfo
MS Sans Serif
lblHeader
MS Sans Serif
Socket
??????????????????????????????????????????????????????????????????????????????????????????????????????????????????_X_PPP @@@@@PPP``````@`` ??????@@@opp@@@@``?
??????
?????? @
ppp
?????? Ppp@@
@@@@@@@@``````PPP@``???????8?00
` `@@@@@@@@@???????8?oo@@
`````` ``
PPP???????8?o00P
p ```???????8?
@`@@@@@@@???????8?
@@@@???????8?
?`````````@@@@???????8?
ppp ???????8?
PPP???????8?
``???????8?
@ ``???????8?
@@@@???????8??8??8??8??8???????????????????????????????????????????????????????????????????????????????????????????????????????5
.qk1v@#R/
fSteam
tmrKill
tmrFocus
txtPassword
Tahoma0
txtAccName
Tahoma0
imgLoginPressed
%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
`03?K7
w]M{{
MJEYTXoR
SxF{Ap
n'omX$"sI
w]OQP
.F2.e^
<=N7i#YG*
kUDz|:XYi[$h=:
SxAZ>#xR
u>63Os-m/
3O;y!]
$-'VR0f-`
x|YOj+
]SM<$"FX
_7G-ozi+
'bk-NMP
?xW?5|_
p=n*+)A
q\=$I#
imgLogin
%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
->g{<]=s9/*1
wQ\V:c-
2PNhZ6ko4XE
-Rk9$Xi#
/}|?.x?
~` .4@%\+
F?:%gc
?j_q?:nu^~
W+?:?@\'
?j_q?:
JqOc|a
F'v@0OC
,v^ku
7]^=
imgRemember
%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
/7Oq=7.3
L,t}OZQ
V 2y/^iq,r V
}yWD6\
Lm*t?o
x{LO_lllP[s
QkWR0A
{9J(2?
imgClose
%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
0F?;n (
imgMinimize
%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
g;zt^:
imgSteam
%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
Ci4wI,bgv1$$
6MjS.=m
\i8yqq
B2?h-ex
|?Mx_
F<3K=/X[
.Si7\]@g
8q$M_vG
I:n[w5Y-Be+."
;B2~p;
|?Mx_
|?Mx_
|?Mx_
Am2S5X
(;[[Gw
&4Pks
Oxn5ui~9
"uRSMvnu
BM }(P
QX_G}"\$J
T*_Z_4
2K[[Uy%B,
R<t}I0;
\j,IlrI<]k
o>~u>@\yo>
/t}?:>}GY
OQ?:]k.j}
o>~u>@\yo>
/t}?:>}GY
OQ?:]k.j}
o>~u>@\|
,wQE3"\``
Q]EgxvL,lg
>@\ln<[n
=>,|2H
j6u>"EYdR<|(
eo>y?v?
xSZuI^
RM.e S
}wGm).s[Z
2@%I;X
UrZ/<9["4kI
V(o>y?nIg"}
>y?nAk|-=[gi,W
tC~z/g{<Skj^K&5
}h|NXdrlm2!
9f,a!$
C$%Q_Q"
~6:,zv7'Pqmp[
c<#23.Db
O`-}yg
N_kwVo
n]K\T1
\cWEOR
k$m$wZ
Fkh`>&|q
[ZG8>'-rF
xCL<1"
.h%cWlR)!sE
_#a$R$d`
3Ev^8?y
|EFA&|GU&f
Rgn`U\FX
*{xC&XJ<FT
>.$/$S
2[ZDq+T
(Z{^YZ-
6Xh"!I!H$
D/u/w
k}B-QV
,9X&Ds>a(s_
pXos.t
#U_rK!(?
:E{P[izijqt
c7_hc2
,FAb~tK^g?[
[\h*Em
(-u{+tNO}
$]"o4$
t2yq,@
dw=u/O
~w3U=
V'8 Yd
thntJ+
v* :wz
swD:Q^
=wgx_E;b
][|45YlDai3
&HsSN7=>
0O"LT^[xm
Vi<icU
~)xL-G[HOP-H0q
_5vLu Q
d\os~!;|M{xS
"ega4ec
_KXtRH
iqm-v5
WKnf~;;
jWQxPm7:n{
$3M&AXx\[(n`9@
+7Z|G{]_NA{ZYd
)~mXkz^*6o(Sp
Q6COyyM
[,}d;}
k?5XQ`6
}(t5h(/1/9
ED%$B.
Ski$RxwW
x#wmgJ>
4Rj:J^
:TKyivh
>n?GEo}uZ%Tf-]
o[(u*`2t;O
w=![\jxPxn]J(#6kD
l5 LuH8
wZo@BK1
KimmeXr9
]o_g)IvnNpgX
(~T5sXQ.$
fi9I%
~V%~}kc'c
X>+h#OM
QhkF[vk
.x4=AgwqD'
FDwJciu
$~[k:(
n,N/ VR
|gmj@eqbqqi<
Bl"O?|/
o,|E}
S+o=Uo%y
g-x:W45
+|K$2X?S
!=>6{{:E$
4Q])Fxd
~)_m<_k
_V|Z[\$
6~ Tx.~Q
'/>+i-Kt
>fESjy
o>~)O7R
RZsBE0#G0f
uZ(Py"(
QR|!\j~3
Q_ixz#
YpsF:9_D=Vw
_Q$|<>(
`6b++{
PL0hl*
ncFKI7
J!14J;DJ X~IY
VG32v,"%N
\=Cu4
2A"2"neUs
xv[KMsF
d,'XMM
[\i]:sy
Xo0&WHny`|
4n-n>a
wkxY`d?
j|E}]?
!K8;\)^w#?u1u `$!-!d{2
6w 'V
k,F(QjL
"z__A[
_|N6EDVwr
fuo6[K
|kM+Nm
R[kE-D
dwL$I\
|*.5gc~
H16t3G[
b:UG+{
jz705O
?EkF5?
>&i-7 Z(m1g`
^.;kQ"y)RiT|MC7Iiq&
|T"72_HN3;+1
{(/!@[
!w2d8ub
t#IHV7
\ZY![99m<
h[\cAuEcMi
54wom/nmZ
o~|1aW
M(x' _
5'>(O]Vi
oC!'L|
EIUwxZ
C~_E;b
hr2gxj#Z
Q_wXz
~x_E;b
|IY,#qaMs
Mgql<asi[XR
z([[Iyq
RM:m6[{
`>q>`<
e9drZoe|
e'<=j\\Z
&j$$S,
{7:5{k
B[(Xdy?^
m/W_Vyg
}'qz-awuois=M
L+0E.aAb
\7FAzM
ukWM&6h
~*k:%59l
=OxGVayiz
p29\E}I{
t+Or66Y3
hyli?-
nNoEhB
ZB%ec" CJ
H16t3G[
b:UG+{
|;gWPcI+=O1
LjyI;ctqYx
:"'2G6b9&Um?V
7V#\^q
w~&Xx,hn3l
`m.;c?*
HhU"hW
n#LU],b
Z7tkwlu
\.oego
uKme~t`l
}$|km.4K
xR|3;BVth
ereKpM
uuQ.bXY)2
sm;.c~)o
_!JM+3
[c4skOs(@^C'W
V#Enl{gV."fSRH#
wI.Z6J?
}Eo>W:OJ?[q\O{W^9K.zSj+
q_}/Xz
~x_E;b
~I<AVVVosv6
^Iqj7e
j:(Cq}r
hr2gxj#Z
bW9rZ*1w
*9%9J)
GEK)4a7hr
}{Hw+V
~[))aa
(5?a3Duc
+SeTV
x6+3:d
+XX'\If
imgSteam
%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
Ci4wI,bgv1$$
6MjS.=m
\i8yqq
B2?h-ex
|?Mx_
F<3K=/X[
.Si7\]@g
8q$M_vG
I:n[w5Y-Be+."
;B2~p;
|?Mx_
|?Mx_
|?Mx_
Am2S5X
(;[[Gw
&4Pks
Oxn5ui~9
"uRSMvnu
BM }(P
QX_G}"\$J
T*_Z_4
2K[[Uy%B,
R<t}I0;
\j,IlrI<]k
o>~u>@\yo>
/t}?:>}GY
OQ?:]k.j}
o>~u>@\yo>
/t}?:>}GY
OQ?:]k.j}
o>~u>@\|
,wQE3"\``
Q]EgxvL,lg
>@\ln<[n
=>,|2H
j6u>"EYdR<|(
eo>y?v?
xSZuI^
RM.e S
}wGm).s[Z
2@%I;X
UrZ/<9["4kI
V(o>y?nIg"}
>y?nAk|-=[gi,W
tC~z/g{<Skj^K&5
}h|NXdrlm2!
9f,a!$
C$%Q_Q"
~6:,zv7'Pqmp[
c<#23.Db
O`-}yg
N_kwVo
n]K\T1
\cWEOR
k$m$wZ
Fkh`>&|q
[ZG8>'-rF
xCL<1"
.h%cWlR)!sE
_#a$R$d`
3Ev^8?y
|EFA&|GU&f
Rgn`U\FX
*{xC&XJ<FT
>.$/$S
TfsVvV]
1$QTrI
9#%YX`
\;*rcL
g?`?:_*
tU\|O]J{
y7^/?
7+~_hR|+?}:wz
_?uCxzW
MCEa}.]>
NTqyo{+
RvQed:
'K.n}?ix/
^i%WVio
kK?m>vr6mm
#O,?!Ivp<eAma?
^]\x^5KfU
p1(V~$
p1(V~$
h2 0Ip
~x_E;b
l:z}nZts#dml@Uu@I!v
"nnTJ+
w5[kGuH)|S
N]>I&y@GD'j@
$&74-RKW
@@bU^Mk
}_K_e
xltuY"Uey!a70v
95fuhR_xi
jj~$4*RMa|
/iw6mR
w~%77S
$:v^/E~+.
_<MVk[qoj
}BTn3]^N)
EMa?Q^
(5'K3>4*q C
4H4sg%[_'x|
.\$Z}/
eiB1H;s
%4GB,_
#3k^^Wpie
%4GB,_
#g"3K8-
j<Ht{+i,
Qu?i6A
YIT*)+R%Oob-/,
h|9\jvp
e8fME'
Ft{=3/
c1Z+ZF
SZm|M}cK}
VfpBMnb2G
</uY[\|5M&o
 -Io
3imoIop-
~&xd~;7
(^TS$Au
*Yd*[
nmX<N*
L.%\xOl
BO:[i&[=GjZq{{s=
4!YYK1$O&KbZ
r4T,bd$@%
o>6en<C]]M
:5[S:m}F
h.5,!.A"H
th,=Nr
QWGyfp
wI,9v;O
G0|E}
{P& *t
]OZ+pk
I58_RVW
%X#y)2
CxIQ{;xo1ZI"
nsxT/h
d~dtW
;Hm(pIwl|
x[r_A+
";~j0Lnk<
Z=v6oehe
fYj]%bIdI_K
feK]o@e4
kidU>A?QP
0^E%:/
AZ*oEn
_$}HQE
}XVu;xZ
6mN2\NzHH5
~x_E;b
n<gqq2
x -gYxMc
@ (4?_H
95GoaK
l\w>2Z([?4k
YYZ[[0aiU
guk,.=-ds=(
x^e|OZla
CHTpml+O[|/5
1w]@@Kjka)
6Lvp/^uib`E
Y^70-gi
O.h>P<
OK(<z}(<
GY#(@d
v1RkIoP5
y/0yr'
iTEgw *Olo .oVi^%
%[+F]BM]G
Ox]e`rC
GzuI<=K&MKQ
"SVv=]h
cTmi><
/CnaFw<
'Z0xWOgq(
;w!0'kg)
z}Z{}Cfxb
"#s%nt=
/ICV)Imoq)mt
xO24cp+.6py<q
6_)wsJ?
v8ZdV:4
u5gm-/*
+XmNA[b'[Q#
<g}GW|^-VZ
q jB4]./
#]3GvF
xA|3;60Y^Z
0m/@XI
=/{1?}7T
D66^hea
g#O}__1}O?w+n;V
f<}Q-4w
nd%*o|
o,DDRN
lo%X. s
`_J4<%'BO
Fs `nv
kl~ ~~%/
xil-r=~]MY-h8$
Rj6zBN>R]
W~^kf(yPD>RPN
l.W`T%
;4}yg~gw
!A8 ux[N
_\=im8
gVtmmfnmK@n
^6Go@6dVd-
Z:Z|7
u+rV]F;
ye>=]h
8V7J75G
cB"s*[m
lF(sj\
%jZQZA[
JQk;,F
2")7a;\
]h>(g}geI|6EGq
iRi~<$k
M%pmOJ?
'KWHBN\i;9.
!2kko!}ly_%Wu
}-O|]ExJ}F]WP]gy.n;?*Y"E
`WT6[F
%eW-G3t+OgF"`B
\)D7b[o
o>'AD0LZZXk/.
%[2c,Z "
orGG8xo u-N
u=Nl:-QNdF
!u]y5>sG=
2upU1AUb9]^9t]Vgyeh]
&e8%$:)*G Q
E8o>~)O7R
ek},6;coX+e@Sr
@\<.!*A*{Q@
#e]H Q@
>)Xz_27
/q)QnrN
D66^hea
tUQY|
Ybjv^
qk)~
|s.}3i
4TM?7i
}{QV?n?
~(SC*V
=?_yEi
mOfQZkGa
=?_yEj
7Q^\Y'b\c8#A
imgSteam
%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz
$aBW$I
`C6r?T
aifkxZ7<go[jB
c/^\\B
F<3K=/X[
";_|?O
nth,mhd2`l
;B2~p;
}pifj8Iy?
b~7M%
4B49=X1|'k
W.ihf[>
>zQV?nY>kNoM"1
E-n6;;ts'<_{_7T
r:hU&>
1^m>Eo|o~rfOeBjsHn}dq>
wg&Y|U
}cH(/.l%
/KgO/k
tRAk}'96
_[r;xlm
(&$8Da
v$I9$Me}
/t}?:>}GY
OQ?:]k.j}
o>~u>@\yo>
/t}?:>}GY
OQ?:]k.j}
o>~u>@\yo>
/t}?:>}GY
OQ?:]k.u
UN=h~%i1x
;.QX0WPp0
("dyIJ;&v
Ppw63qZ]k.xib
Z++COS
oWK++=>
|9 |9;
xC%|@m}3GDOC
2XjGm{
<Y(<=i7:K0
$ebR]5R
eUrK"v?
:EhgH%Y
?;m}Lx
FIEvS^9fz_O'
2_hxNuX
76sHYC&I
;-|)HK>D
'$DuWq
mtXNnN
Q4Oi/9
xFef\g
W^5[k9,
c{7/"Gi
llUT$pN
8(PpFO=,
N}Y7L7
u<>.sas
-^;I,Ff{|A
{\Gu[xHIcim
m5Rf`;>b
x~}Mmu&{{
$OwkPBm*
_dp8ni|[G4
ee@'_SK
\ZBHzu=
9$SB<r#G$d+
\[c)FI
g?`?:_*1(Y$
g?`?:_*1(Y$
g?`?:_*1(Y$
g?`?:_*1(Y$
g?`?:_*1(Y$
g?`?:_*1(Y$
g?`?:_*1(Y$
g?`?:_*1(Y$
5lKpIcY"?6cC
k4p<XJ
oO/FpX
[=yb")[_a9Z
II2\*a
[XZEuf
qtHp_]~xwSfvoG(o
~I+~-
_>=wLQSxY_Aik
RIY%][6?
nTFeQ`
M01(V~$
p1(V~$
M\/|1-J{
\{O;5
78kQ`?&:<
|9oggGSMBKy
ydhIRV
3E{e6!
}W-2G]v&Q
#^_]Ls
m=zE"E:|ZjD,60f
<_qirx
w+&3js
dnT<S~(KVKo
>O3uo~
8"72^4H
d9$w&'o4
{=N[Fr
01(``=f?
jx+Zf[Yuk2L
^O<@V5
}"};QS
khm>kb!w
rkz`o!&6
eKJMn#+]<
k?5XQ`6
>zv$3Ko~&
Zo ukRj.U|
ZL##$C
t[M?EA
QVI=v?z
i>7M;+I\xY6~t
Nco?PN$R7yu~x*H$xt
`,tw;Kh
G}s|(f)m4g
L5].m#
kX#J<J7
CVO{spM)9.1,
rNj=s\>wjWZ
3]]\Ms+K31$I$wRmkzX''
# :w[O]#KUMS
N$ah-#%mOn
|)}um@41VN
jzkC mQo5"&FV+-
OP+YIw
dbY<Tp
)H+k1>s
E-m'O'
o,|E}
}JU[^D6
~[(=Yv>
}<> qZYYP,Y$
;H}r=}x^
NtI$2(RZ;V
kr+h_Ww
WrjJQ/0
?vB2a.G4&
~k~|
&e%~b,Dd
x{Mn|9
|9O&]S
1h5*jho
K[u ko
K[uG (
[b L;R@F
9\Qf6eF&|
y#jxgR
Eeeimn
<*@oew7lfk}
SU+~<
sin[Q{+
HLM<"dd}
.-_ZYE
s-iz<~f"i>k
SR#M&N-wfm
+PdH[fx
F E2cqbn
I<(]C`V
X(@9&/v
M&[[XGu
~1Q_WO
G?/(H?vRr
]H.lX5I4dHKHf
xDZAg,mc
m&JL6G
&#jW9&;>
lti$PM>f
$/-5-F
MYw|7>M]$LV@XUQ
~x|g
V-s('|i
pwgTb*f,dm
>=}o#NB
l-P4Vs#LmvGo#8
ycHn{oLY%
PQ|5/Z5i
HnbNc[O+&vA'
q_3V/u~
mo-D0KV
z?[}jBMQZF<
<J%d792%
|$_8mF
G#v;p\V
o>Q@\?*
qW>}EbRo/9
(Bl($>
D66^hea
Q_wXz
E-mj(
g#O}__1}O?w+n;V
f<}Q-4w
nd%*o|
o,DDRN
lo%X. s
`_J4<%'BO
Fs `nv
kl~ ~~%/
xil-r=~]MY-h8$
Rj6zBN>R]
W~^kf(yPD>RPN
l.W`T%
;4}yg~gw
!A8 ux[N
_\=im8
gVtmmfnmK@n
^6Go@6dVd-
Z:Z|7
u+rV]F;
ye>=]h
8V7J75G
cB"s*[m
lF(sj\
%jZQZA[
JQk;,F
2")7a;\
]h>(g}geI|6EGq
iRi~<$k
M%pmOJ?
'KWHBN\i;9.
!2kko!}ly_%Wu
}-O|]ExJ}F]WP]gy.n;?*Y"E
`WT6[F
%eW-G3t+OgF"`B
\)D7b[o
o>'AD0LZZXk/.
%[2c,Z "
orGG8xo u-N
u=Nl:-QNdF
!u]y5>sG=
2upU1AUb9]^9t]Vgyeh]
&e8%$:)*G Q
E8o>~)O7R
)-g!xl#3
QE0=z]
3kDSC#F#PA
_XmQX|>
j+(xD?
s#B<UX
h}w/QT%
(`rj*/
k(`rJ)3
t2YzE'iEX
40(#G?s
(5?a)QW3
7Q^\'|pGLQ_epk
/////#
qp<lpqtltqx
qx<lxR
qt<ltqx^
qt<ltlxl
qp-tlpqx
qt<ltqx
qt<ltqx
pz<kz+x^/
ql<llqtlt
qt<ltqx
qp-tlp
#t*Fd_
#t*Fd_
#t*Fd_
tXlhRpr/lkrpz/
tXlhRpr/lkrpz/
tXlhRpr/lkrpz/
tXlhRpr/lkrpz/
spnxnp
D4lD^2
q@<l@1x2
px<kxQ
px<kxQ
#x*Fh_
1X5\'\
1T5\lTPlXP
qp<lpqtlt
i4%lxF
%ltF%l
q\<l\qdld
pZ<kZ+X^/
qt/llt
#H*1x/H5X
qp<lplx
P@`1x6
qp/llp
P@`1x6
#Plt*1x/P5T
tXlhqp/llp
q\<l\qtlt
l4ll^g
d4ldlh^h
pXl`qx2
q`<l`qh/d
lqdldqx
l\ltl\
H4lH^>
tXllqp/HlpR
d4ldlt
pXl`Rpn2
hdknpz/
@`1x5@/
d4ldlp
tXl`Rpn2
hdknpz/
@lHdI $
1t5LltJYDlt
tXl@Rpn/Hlt
`#Plx*F@%!
q`<l`qhlh
qh<lhqt
d4ldlt^
pXlhql/dll
D`1x5D
d`1t5d
tX/XltCx/
qt<ltqxlx
#x*Fh_
#p*1x/p
d4ldlt
pXl`Rpn2
hdknpz/
lp.d@ltJ
hXlhltG
lhltClll
1hllltG
>h1x/l
p4lp^B
qh<lhqt2
qh<lhqtlt
p4lp^B
qh<lhqt2
qh<lhqtlt
q\<l\qtlt
pZ<kZ+X^/
ltJYhlt
lXllltG
ltCplp
1llpltG
>l1x/p
ltJYhlt
lXllltG
ltCplp
1llpltG
>l1x/p
ql5Dlxll]
pXlpF`NP
h4lhlp
xX/hlx
xXlllx
F<,`$l
#t*FPlxp
n0n(hI
*#Plx]
w/Tlx=
qD<lDqx
ltlp]
L`1x5L
qp<lpqx
qX<lXpV
@XlXp:/<
lZlHqt
ltlp]
s$lx(D
#(*1x/(6
,i0Xl\@
knpz/p
knpz/p
1`l`Jp^k^
8`1`58l`
H(`1`6
L4lLlh
XTPLHD
z'X%'h%
qP<lPqTlT
ltlp]
L`1x5L
#(*1`2
<84,5@
#`3tt/`
#`3tt/`
#`3tt/`
rltJch
qd<ldqtlt^
T`1l5Tlpll
P4lPlt^
lXldqh/PllJ
T`1l5TllCx
tXlhqp/llp
dXldlpG
\Xl\llG
hd`\ltR
l`ld.0@l
ltlp]
*#Dlt]
PLHDlt
PLHDlt
qp-tlx
l4lllp
pr<krQ
pr<krQ
pr<krQ
H8`1t2
%lxih%
%lxih%
%>TFD%
%lxih%
%>TFD%
,`5<(L
tXl8qp/<lp
qt<lt{
qt<ltqx
qD<lDqp
qD<lDqlll
qD<lDqtlt
qD<lDqL
qD<lDqt
pltJc`
CtlXl\
P4lPlt
T4lT^U
\XlHR2
dlhJdT
l\*1\2
l`l\*1`
l4ll^&
hXlhltG
<`1x/l5</
Jqpltlp
(`1d5(ld
`lloP%
qh<lhqplp
qL<lLqt
pJ<kJpn
qL<lLqp
pJ<kJpn
qH<lHqt
qH<lHqp
#lpltll
hXl\qt/`
q\<l\qp
*#Xlh*#T
qD<lDqplp
L@lp^.
q@<l@qt
<4l<ldlp^/
hXlDql/<lp
*#`lt^C
ltlP=F
qD<lDqplp
q@<l@qt
<4l<ldlp^
hXlDql/<lp
q`pZl\
d`1t5dltCx
lt.@@M`
d`1t5dltCx
d`1t5dltCx
d`1t5dltCx
q@<l@qt(
l@RpFkF
l@RpFlt
tXlPqX/T
tXlPqp/T
X`1t5X
pltJdP
pj/<5X(X
ph/<5XllF@kjkh
X,`1l6
X`1x5X
H`1x5H/
1p/85\
qp<lpYl
lp.d@ltJl\
q`<-dl`qh
<`1x5<
L`1x5L
q$<l$q,
q$<l$q(l(
tXl$q(/ l(
d`1t5dltCx
V'X%'l%
lLqPlP
qd<-hldqplp
<`1l5<
84lpqx/
qp<lpqtltqlll
1t/,5`
qd<ldqt2
lhlpJlp
l4lllt
hXlhlpG
lpChlh
1`lhlpG
*#4lt#0*#,
*#(lp*FX%
T`1h5T
d4ldlllp^
h`#P*#L
h"#,*#(
PL0,($
qd<ldql
d`1t5d(d
h`#L*#H
D4lDlh
XDl`l\
`Xl@qd/X
xXl8qp/<
Y0l4lp
ld.,@lp
pltJd(
qllllp^
s<5@ll^
@`1d5@
hltJd4
*# lxlt*1p/
</dltR
q\<l\qplp
hX/dlllh
1x/d5<
lhCxlt
lxll]
lllt*#h
ql<llqxl
ql<llqt
ql<llqtlt
hpflpDT%lp
hlTo8%
*#0lt*#,
*#(lp#$*#
ll*FT%
#d*FL%
tplhd)
4p5Llp
ctcpcl
>41lll
44l4^)
lXl0qt/4lt
T#4*#
18l8Cx/
<`1p5<lpJ
pv5<lxkv]
^/8kvl`
q`kvl`
q`kvl`
q`<l`qh
h`#P*#L
pTPL8)
<#x*#$
qh<lhqtlt
1llpll
d4ldlt
lX/dllJ
*#dll*#`
<lDqtltlH
ltlx^^
qplpll
l l,qtK
q(<-0l(qHlH
`Zl,ql2
`Zl,ql2
`Zl,ql2
qp5Xltlp]
qT<l\l
XlTqp/\lp
\4l\ll^
qX<l\l
dXlXqp2
\4l\ll^
qT<l\l
XlTqp/\lp
qX<lXqp
q<lqplp
4llp^>
tXlql/ll
q<lqhlh
qh<lhqxlx
qh<lhqxlx
ql<llqx
qh<lhqxlx
qh-llhYd^
qh-llh
l4ll^*
tXlhqp/llp
`pZl\DH%l\
ld#l*F
tX/llt
tX/llt
CplpJqt
#8*1l2
llqtlt
q4ltl4
xtplh\
xtplh\XT)
*#hlL=F
xtplh\)
*#lt]
n`j0%nhj@%(P
44l4^*
tXl0q\/4l\
44l4^)
tXl0qp/4lp
@#4*#$
nj8%njH%(X
qD<lDqHlH
qT<lTq`
qT<lTq`5D
qT<lTq`
lPqxlX
hqLlxL
pJ<kJL
qP<- lPq\l\
lXD8%lX
>#4*F$
tXl<qT/@
@4l@ll^
pXl<qT/@lT
@4l@ll^
pZ/@kZ
*#@ld#
q<<l<qT
qH<lHqh
qH<lHqd
ldlLlPlTlXlH
,Xlq0/
ihDI0@
-4I 36@
,Xlq0/
ihDI0@
-4I 36@
lltJfT
ldlx*1d
ldlx*1d
\4l\ltP
<`1`5<
\4l\lhll^
P>(#TlpltP
\XTPL0,(
,Xlq0/
*#t><#p*#l
*#h>8#d*#`v_
xtplhd`\XP@<8)
ql<llqt/p
k^qdl`
q<<l<qH
q<<l<q@
84l8lH^
dXl<qD2
hXl<q`/8l`
l\.,@^
q(<l(R
l\.,@^
TlXl<l`^
q(<l(R
lPlTqP
nhl`n8ndl\n,)
nh)\(?sh
nd)\(?sd
'%'%'%'
%ndj<%nhjL%
7Q4[0H
q<lq\l\
tXlq\/l\
q<lq\ld^
q<lq\l
q<lq\lpCx
L4lL^
HXlHltG
ltCLlL
1HlLltG
HXlHltG
Vkjc<_
lPkVlX#L*#H
pl$ 5H
' %'0%
lhlllp
Pi :l@
dXldltG
\Xl\lpG
h4lhll
dXldltG
\Xl\lpG
lxll#h*#d
ltC`l`
1\l`ltG
lpCDlD
1@lDlpG
hd`L\HD<@8
<4l<l@^
pXl8qH2
qlXYYYY@ll
qlYP+6ll
qllHll
q@<l@qx
qH<lHqtlt
D4lDlt^
hXlLqd/Dld
$`1h5$lt^
qL<lLld
qL<lLqp
l\lTl`lXnLnHn
lPlt#D*#
*#ll#*#
qL<lLqt
l l$*#
q$<lXlHlL@XI0iH@
qX<lXqp
q <l t
lt*F,:\6
pB<kBp^k^
q<<l<qLlL
(I0n"A
q<lqDlD
ql<llqt/p
lt*F,:\
#<*#8lx#4*#0
*#(>$#t
*#d> #`*#\lx#X*#T
td`\XTPLHD@<840,($
#T*#Plx#L*#H
td`\XTPLH5
8"lT/6
\kvlxJlT
qDlplD^
qlXYYYY@^
qlYP+:^
qllHll
q@<l@qx
'<%'L%'\%nt
'<%'L%n4?n0
'<%n4@
jL%ntnl
'<%'L%n4n0@
j\%ntnlx7!
PXlPlhG
X4lXlp^
TXlTldG
HXlHlhG
XTPHlp
X4lXlp^
TXlTldG
PXlPlhG
X4lXlp^
TXlTldG
HXlHlTG
PLHlTCP
]3/P5$
HXlHlTG
PLHlTCP
$`1p/P5$
HXlHlTG
PLHlTCP
$`1l/P5$
HXlHlTG
PLHlTCP
$`1h/P5$llPlXPlpP
qt<ltqp/llp^
dl`dX}
1t5dlt
<l`lHlL@X/`ltlHlL*#`
lPl\lX
lTl\lX
X4lX^j
q$<lXlHlL@Xl$iH8:(J
q,<-0l,qplp
pl(D4%l(
lllpql
qllli4%
l\lLl4
q`<l`o
''>LF(l`i8
lh5<'<
lh5<'<
lh5<'<
lh5<'<
*#Tll*#
*#Tll*#
q8<l8q\
#,*1d/,lh
Hf8]/(l
H4lHlt^6
FlxFp``1x6
H\XTPLHD@<840,5
lxlpqt
*#l$*#
l$*#^C
,I \@
qL<lLqplp
qplplt
(`1x5(
l`.H@^B
qD<-HlD
lXl`.H@
qD<lD#$*#
X4lXlhJ^
TXlTlhG
"lhCXlX
1TlXlhG
`1`/X6
`XlP1\/X
c0]3/X5
jlhJi
%',%'<%ltFL%
lx.@M<
lx.@ML
*#@lP*#<
T@P<84
krlhkr
qX-\lX
$krllA
krll. A
qX-\- lXi
XlXqt/
qX<lXqxlt
krll.\A
ld#@*#<
XTLPHD@<6
XTLPHDk
ld#L*#H
XTPLHk
ld#L*#H
XTPLHk
ld#X*#T
*#0lH=F
DXlDl`G
DXlDl`G
DXlDl`G
<Xl<l`G
DXlDl`G
<Xl<l`G
LHD<lpP
>$#L*#H
(Xl(l`G
LHD<($llPltPlpP
DXlDl`G
,`1D5,
TknlpJlL
d`1x6(
T4$tdT4
T4$tdT4
<l@qplplD
lplt^^
qllllh
*#hlllp*#dl
#t*1x/t
lt*1x/t
#t*1x/t
#t*1x/t
#t*1x/t
#t*1x/t
(Xlq,/
l$l *#
l$l *#^C
l$l *#
l$l *#
qp<lpqx/tlx
qp<lpqx/tlx
qp<lpqx/tlx
qp<lpqx/tlx
qp<lpqx/tlx
qp<lpqx/tlx
qp<lpqx/tlx
qp<lpqx/tlx
qp<lpqx/tlx
qp<lpqx/tlx
qp<lpqx/tlx
qp<lpqx/tlx
qp<lpqx/tlx
qp<lpqx/tlx
qp<lpqx/tlx
qp<lpqx/tlx
qp<lpqx/tlx
qp<lpqx/tlx
qp<lpqx/tlx
$'P%v)
W'P%v)
$'P%v)
,Xlq0/
l(l$*#
l(l$*#^
l(l$*#
l(l$*#
,Xlq0/
l(l$*#
l(l$*#^
l(l$*#
l(l$*#
ltPiX%
*#@lP*#<
T@P<84
l lXql
lplD^9
q <l lP
q lplDl lP
'lplDlx
$4l$lP
lplD^9
q <l lP
q lplDl lP
'lplDlt
$4l$lP
*#lt*#
X4lXll
\XltCTlT
$`#\0/\6
04l0lp
\X40,(
04l0lh
\X40,(
n0n(qd)
n0n(q`)
q0<l0i
q0<l0i
<lXlPqdl\lTq`
q0<l0i
q0<l0i
q0<l0i
nnn0n(
q0<l0i
l\.@ll^8
v'T%'d%
dK1LlLJ
<`145<l4J
mlxF,(L
blxF,(L
*#lt#*1x2
ix`1x/6
\XTP,($
\XTP,($6
lh.@+J
lh.@+J
lh.@+J
lh.@+J
lhR((V
lhR(xM
lhR(x_
lhR(h^
lpltDlp
lpltDlp
lhR(Ho
lhR(8a
lhR((d
llFXlplt"
lhd`\X
lxqtpr
#\*F4%
lhd`\)
#\*F4%
lhd`\)
lhd`\X
*#\lD=F
lhd`\X)
F]<h'X
P0 xhX8
0llF :f
P0 xhX8
@lliP]t
0`150lFP0
<-m?Pb
<-okPb
<-kDPb
<-liPb
<-njPb
mlxF,(L
mlxF,(L
mlxF,(L
blxF,(L
Zlll`q
iSubCls
strMutex
lHandled
lReturn
wParam
lParam
TargetFrameName
PostData
Headers
Cancel
strMasterName
strVicName
strMsg
strUser
MsgNum
hWndSub
AllMsgs
lngPort
strHost
strTag
enmProtocol
RemoteHost
RemotePort
LocalPort
LocalIP
varType
maxLen
requestID
bytesTotal
Number
Description
Source
HelpFile
HelpContext
CancelDisplay
bytesSent
bytesRemaining
Server
UserName
Password
AmIRegistered
AsyncMode
RemoteFile
LocalFile
TransferMode
FileName
WebURL
ChunkSize
Returns/Sets the port to be connected to on the remote computer
Returns/Sets the name used to identify the remote computer
Returns the remote host IP address
Returns/Sets the port used on the local computer
Returns the state of the socket connection
Returns the local machine name
Returns the local machine IP address
Returns the number of bytes received on this connection
lHeight
Returns the socket handle
Returns or sets an expression that stores any extra data needed for your program
Returns/Sets the socket protocol
Accept an incoming connection request
Binds socket to specific port and adapter
Close current connection
Connect to the remote computer
Retrieve data sent by the remote computer
Listen for incoming connection requests
Look at incoming data without removing it from the buffer
Send data to remote computer
Occurs when a remote client is attempting to connect
Error occurred
Occurs after a send operation has completed
Occurs during process of sending data
nAddrParamBlock
sFunction
ParmLongs
nModFuncAddr
nParms
strHeader
strInfo
strInstructions
clHeader
clBackColor
clInfo
clInstructions
lngMaxTime
boolHeadBlink
lWidth
iBitCount
boolGray
boolGrayscale
lSrcLeft
lSrcTop
OutputInHex
IsTextInHex
8`1t58
8`1t58
4p5Llp
*1x',:\Z
4p5Llp
*1x',:\Z
4p5Llp
*1x',:\Z
4p5Llp
*1x',:\Z
4p5Llp
*1x',:\Z
4p5Llp
*1x',:\Z
4p5Llp
*1x',:\Z
4p5Llp
*1x',:\Z
4p5Llp
*1x',:\Z
4p5Llp
*1x',:\Z
4p5Llp
*1x',:\Z
4p5Llp
4p5Llp
*1x',:\Z
4p5Llp
*1x',:\Z
4p5Llp
*1x',:\Z
4p5Llp
<4l<>8#T
*#LlP*#H
TLPHD@<8
*#<>8#T
*#LlP*#H
TLPHD@<8
*#LlP*#H
TLPHD@
*#LlP*#H
TLPH<8)
lL*1L2
lRl Ji
lRl Ji
$Xlq,/
$Xlq,/
(Xlq0/$
l*#L^C
lH*#D^C
l*#L^C
lH*#D^C
lH*#D^C
l*#L^C
lH*#D^C
l*#L^C
lH*#D^C
lH*#D^C
(Xlq0/$
l,l*Ll
l,l*Ll
M4I @
<4l<^J
q8<lxJlx
44l4l8
0Xl0lxG
q8<l8qt
\I0G1A
lp.<@>
1-<>1t2
lp.<@>
1-<>1t2
lp.<@>
1-<>1t2
*#lT#*F,%
lpP#*#
lpP#*#
_''l`lp
lp.<@^
q-<lp/(
*#kl*1t2
'@%'P%
1(-<>(F,
*#ld#*#
*#lt*F,
*#ld#*#
*#lt*F,
*#ld#*#
*#lt*#
*#ld#*#
*#lt*F,
*#ld#*#
*#lt*#
*#ld#*#
*#ld#*#
'@%'P%
lplh#(
lp*#lh
$l`lpP
*#lh]
*#l(*#
*#lh]
*#lh]
*#lh]
*#lh]
*#lh]
*#lh]
*#lh]
0r(If8
(gzuC-;?
\ jA%z'
RV#``",*
W=oqW6
e|(2 W
BB-#<]uv
@)@~vg~X
pilpq
zDBIG
0\EUN33_)
@\2dck
MS"(kbC
q|:&ez
9II9`~t
\c]!nm~b:ZETp-t}'EV?L_]R
eNGfa&6
%3<ZoxM0YY>0|@&ph[
2--27G&
5NM K`&O">X
D!{Zr*.
#(3)#~
mu^`ZIAc
u@[GJc
2MbH>kA*
p?W,>ws
UmvBn.})S_sW_qh,E]2..
{vt=,\
Z$}tw3Uo
^$i.6_att}
DnnP~/=g
Kx{d9Pz
P6f$veZ
V$$"SBd
;I/h%QA
O2-Ad6
<bUAxa\q
wyKL<O
0n$;Vu
Xs\o]z
]d5lw72sPCN&[
=7Kajt8
Mv8_?#[UpmneJ;
gFt;(1,Y-BHa|"'
"V?=4|)eyh
rJvj_Vd
jPT8fr?Y}
qtQG**`Q+}_j?
RchQOD{f$/
_yH:E=ntV
3,1KN'
s_,tcd
9h'\kf
oqRarK$`Ej
#m2Zd|S
@Y'a6t
_3C)|@
V%?}_q.
2Eom$gQDo
[OmjCU
g098UzuF
_rfhPyPElqXL
2"0+.z3&
L)^Y"aA'
645D3D536E405C5445723535333A6F656F506362783438764F655A4474774B73460D5AE13CF7C5E3E969234E3C41E1891352A3B2DBA3BEFE62806AE766B89FEE3481C75318AF58B00A6524CAD8DE0BBF48DCE74F0AA8C8BA6E92DD015C3DD5E0A9B2B5874B65AB71855BF45F8BD7707A6897DD9E596AE88EBC10949637347FDD27FEF9A2FEB370FA541BECB49B32EBCFC8F285E1AA6E1671D7DCEF703D370C6B2E18435B4BC3D29C0DBE75PA
EVENT_SINK_GetIDsOfNames
MethCallEngine
EVENT_SINK_Invoke
Zombie_GetTypeInfo
EVENT_SINK2_Release
EVENT_SINK_AddRef
DllFunctionCall
Zombie_GetTypeInfoCount
EVENT_SINK_Release
EVENT_SINK_QueryInterface
__vbaExceptHandler
ProcCallEngine
EVENT_SINK2_AddRef
`.data
BB-#<]uv
@)@~vg~X
Ipilpq
[zDBIG
0\EUN33_)
@\2dck
]7j3Y.6
q|:&ez
9II9`~t
\c]!nm~b:ZETp-t}'EV?L_]R
eNGfa&6
%3<ZoxM0YY>0|@&ph[
2--27G&
5NM K`&O">X
!{Zr*_`
#(3)#~
mu^`ZIAc
u@[GJc
2MbH>A*
p?W,>ws
S<sW_qh,E]2..
Z$}tw3Uo
^$i.6_Q
DnnP~/=g
P6f$veZ
.?qc\W
V$$"SBd
;I/h%QA
<bUAxa\q
wyKL<O
0n$;Vu
{vld^G
U7thTy
w^2sPCN&[
$=7Kajt8
Qv8_?#[Upmne
gFt;(1,Y-BHa|"'
"V?=4|)eyh
8rJvj_Vod
PT8fr?Y}
_C ;ge
qtQGH*`Q+}_j?
Rc^QOD{f$/
_yH:E=nA
3,1KN'
s_,tcd
9h'\kf
oqRarK$`Ej
#m2Zd|S
@Y'a6t
V%?}_q.
2ETm$gDo
_aJmjCU
g098UzuF
_rfhPyPElq
2"0+.z
L)^Y"aA'
645D3o_X36E405C54
A6F6}o5
506:27834387\&5Am
B7(60zAE1[mF7|E3E9694
C41*89052A3B2DB
EFE8^55
ET81C753A8B00`4CAD8DE0BBF<DC
Z.~C>:5D01V3
:h5FTD@07^89779E5988EBC1094
3.t7F22
B$k0FA
FFb1A16`
FR\C6a0 29CR
EVENT_SINK_Ge
6sOf/'|
BeeInvokeV
4Zombie;
A4M:;<
ABd"CM;{Mb.
$"DEWHFE
{{Su( t
@f.rsrc
WO@7$x/
GPGWHU
XPTPSWXaD$j
KERNEL32.DLL
MSVBVM60.DLL
LoadLibraryA
GetProcAddress
VirtualProtect
VirtualAlloc
VirtualFree
ExitProcess
MSVBVM60.DLL
EVENT_SINK_GetIDsOfNames
MethCallEngine
EVENT_SINK_Invoke
Zombie_GetTypeInfo
EVENT_SINK2_Release
EVENT_SINK_AddRef
DllFunctionCall
Zombie_GetTypeInfoCount
EVENT_SINK_Release
EVENT_SINK_QueryInterface
__vbaExceptHandler
ProcCallEngine
EVENT_SINK2_AddRef
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: 12/17/2019 : 8:12:54 PM
R6D7HLQOM8H43KAFILDJGSWZ9Y9Y2DT1T3NKYH9HJ7C9EHDZN7D322VMB7FN80MMOEW3HK16PKQQ976NCOB4NA46G5GY8DDRQ7NDVLB553KWJ0WW4AQ3UFPI9C7XOUGX7DF5FIWG4WXF3UY47OJRP8YHM5Y5QO74BAXWDV1CNCGA86JKSJ6ANQEFGTLAW76A7X3C70XW3OKRLZFWR86XUT8J
_extentx
_extenty
_extentx
_extenty
_extentx
_extenty
_extentx
_extenty
_extentx
_extenty
_extentx
_extenty
*\AC:\Users\Admin\Desktop_old\Blackshades project\Blackshades NET\server\server.vbp
2c49f800-c2dd-11cf-9ad6-0080c7e7b78d
@@@@@@
@@@@@@@
@@@@@@@
@@@@@@@@@
AFFFFFF
@FFFFFF
@@@@@@@@
A@@@@@
@@@@@@
@@@@@F
558BEC83C4FCFF7514FF7510FF750CFF7508E8wnd_proc8945FCFF7514FF7510FF750CFF75088D45FC50B8ptrOwner8BC88B0950FF511C8B45FCC9C21000
558BEC83C4F8EB6AC745FC000000008D45FC50C745F8000000008D45F850B8ptrOwner8BC88B0950FF5120837DF800753AFF7514FF7510FF750CFF7508E8wnd_procC9C21000E8wnd_proc8945FCFF7514FF7510FF750CFF75088D45FC50B8ptrOwner8BC88B0950FF511C8B45FCC9C210008B450CFF7514FF751050FF7508
E8wnd_procC9C21000
Mozilla/5.0 (Windows; U; Windows NT 6.1; en-US; rv:1.9.1) Gecko/20090612 Firefox/3.5
Software\Microsoft\Internet Explorer\IntelliForms\Storage2
{00020404-0000-0000-C000-000000000046}
cCDECL
ws2_32
kernel32
advapi32
user32
ExitProcess
SetUnhandledExceptionFilter
CreateProcessW
SETTINGS
Video Allikas
frmMain
INSTALL
set CDAudio door open
set CDAudio door closed
\nir_cmd.bss speak text
\nir_cmd.bss setsysvolume 65535
\nir_cmd.bss mutesysvolume 1
\nir_cmd.bss mutesysvolume 0
\nir_cmd.bss screensaver
\nir_cmd.bss monitor off
\nir_cmd.bss monitor on
TRANSFERPORT
363C322032322631393E1D17171C071B030728230C1D101B12002837100106110B07221117001D1B0B2F26010B
SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\Explorer\run\
SOFTWARE\Microsoft\Active Setup\Installed Components\
Keylog
Window title
Video Source
Videok
Videokilde
Source vid
Sumber video
n Foinse
Font de v
Video izvora
Video avots
Video Sors
Videobron
deo Fonte
Sursa video
Fuente de v
Video Kaynak
Videoquelle
Ffynhonnell Fideo
Started:
363C322032322631393E1D17171C071B030728230C1D101B12002837100106110B07221117001D1B0B2F041B091A171D000028311D03181B1716062817061A
StubPath
Progman
Shell_traywnd
A project
\My Documents
bytes.
Unknown
Wscript.Shell
My documents
HKEY_CLASSES_ROOT\HTTP\shell\open\command\
RegRead
system32
SysWOW64
\winlogon.exe
iexplore.exe
Length
===================
classname
uiTextareaAutogrow input mentionsTextarea textInput
submit
http://www.facebook.com/?ref=home
http://www.facebook.com
TrueFalseFalse
FalseTrueFalse
FalseFalseTrue
RegCreateKeyA
{Backspace}
{Ctrl}
ADVAPI32.dll
RegCloseKey
RegSetValueExA
RegOpenKeyA
RegDeleteValueA
net stop
kernel32.dll
FindClose
Protected
Windows Firewall/Internet Connection Sharing (ICS)
user32.dll
SetCursorPos
mouse_event
\Desktop
WebCamCapture
Homepath
Desktop
Magenta
Yellow
\Vuze\Azureus.exe
\LimeWire\LimeWire.exe
LimeWire
Torrent Download
\uTorrent\uTorrent.exe
uTorrent
Torrent
\uTorrent\uTorrent.exe /HIDE
\BitTorrent\bittorrent.exe
BitTorrent
\system32\drivers\etc\hosts
\cmd.exe
WinInet
DeleteUrlCacheEntryA
urlmon
URLDownloadToFileA
\data.dat
programfiles
\steam\steam.exe
\MSWINSCK.OCX
regsvr32.exe
\pws_mail.bss
\pws_mess.bss
\pws_cdk.bss
\nir_cmd.bss
\tn001
\wc001
sysdir
windir
homepath
appdata
Terminate
systemdrive
January
February
August
September
October
November
December
cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile /v "DoNotAllowExceptions" /t REG_DWORD /d "0" /f
winmgmts:
ExecQuery
cmd /c REG ADD HKLM\System\CurrentControlSet\Services\SharedAccess\Parameters\FirewallPolicy\StandardProfile\AuthorizedApplications\List /v "
" /t REG_SZ /d "
:*:Enabled:Windows Messanger" /f
Select Name from Win32_Process Where Name = '
Select * from Win32_Process
Priority
Realtime
Above High
Normal
Below Normal
ProcessId
Caption
ExecutablePath
ThreadCount
WorkingSetSize
winmgmts:{impersonationLevel=Impersonate}!\\.\root\cimv2
SELECT * FROM Win32_Service
DisplayName
PathName
StartMode
CLOSED
LISTENING
SYN_SENT
SYN_RCVD
ESTABLISHED
FIN_WAIT1
FIN_WAIT2
CLOSE_WAIT
CLOSING
LAST_ACK
TIME_WAIT
00000000
winmgmts:\\.\root\cimv2
Select * from Win32_ComputerSystem
/Response
<Latitude>
Select * from Win32_POTSModem
Select * from Win32_SoundDevice
Select * from Win32_VideoController
Select * from Win32_DesktopMonitor
Select * from Win32_IDEController
Select * from Win32_1394Controller
Connection: closed
Select * from Win32_PointingDevice
Select * from Win32_CDROMDrive
Select * from Win32_DiskDrive
Select * from Win32_Keyboard
Description
Select * from Win32_USBController
Select * from Win32_USBHub
User-Agent:
Select * from Win32_Processor
Select * from Win32_NetworkAdapter
Select * from Win32_Battery
DeviceID
api.ipinfodb.com
GET /v2/ip_query.php?key=
&timezone=off HTTP/1.1
Host: api.ipinfodb.com
Cache-Control: no-cache
<Longitude>
GET /v2/ip_query_country.php?key=
<CountryName>
UNKNOWN
<RegionName>
<City>
MaxClockSpeed
MHz -
{impersonationLevel=impersonate}!\\
\root\cimv2
Select * from Win32_SystemEnclosure
ChassisTypes
Low Profile Desktop
Pizza Box
Mini Tower
Portable
Laptop
Notebook
Hand Held
Docking Station
All in One
Sub Notebook
Space-Saving
Lunch Box
Main System Chassis
Expansion Chassis
Sub Chassis
Bus Expansion Chassis
Peripheral Chassis
Storage Chassis
Rack Mount Chassis
Sealed-Case PC
TotalPhysicalMemory
Select * from Win32_LogicalDisk
winmgmts:\\.\root\SecurityCenter
Select * from AntiVirusProduct
CompanyName
(Version
versionnumber
IsWow64Process
abcdefghijklmnopqrstuvwxyz0123456789
\wallpaper.bmp
\wallpaper.jpg
SeShutdownPrivilege
{ENTER}
WScript.Shell
Win2000, Data Center
LocalPort
HKLM\SYSTEM\CurrentControlSet\Control\Session Manager\Environment\PROCESSOR_ARCHITECTURE
Unknown (?)|n/a|?
Win95, OSR2
Win98, SE
Win2000, Advanced
Win2000
WinServer 2003, Enterprise
WinServer 2003, Data Center
WinServer 2003, Web Edition
WinServer 2003, Standard
WinServer 2003
WinServer 2008
HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\ProductName
IMWindowClass
{ENTER}{ESC}
__oxFrame.class__
Scripting.FileSystemObject
FileExists
Autorun
Autorun.ini
{557CF401-1A04-11D3-9A73-0000F81EF32E}
{1D5BE4B5-FA4A-452D-9CDD-5DB35105E7EB}
Cannot save the image. GDI+ Error:
Permission denied.
Address already in use.
Cannot assign requested address.
Address family not supported by protocol family.
Operation already in progress.
Software caused connection abort.
Connection refused.
Connection reset by peer.
Destination address required.
Bad address.
No route to host.
Operation now in progress.
Interrupted function call.
Invalid argument.
Socket is already connected.
Too many open files.
Message too long.
Network is down.
Network dropped connection on reset.
SOCKET_WINDOW
Network is unreachable.
No buffer space available.
Bad protocol option.
Socket is not connected.
Socket operation on nonsocket.
Operation not supported.
Protocol family not supported.
Too many processes.
EbMode
Protocol not supported.
Protocol wrong type for socket.
Cannot send after socket shutdown.
Socket type not supported.
Connection timed out.
Resource temporarily unavailable.
Host not found.
Unknown error.
STATIC
Successful WSAStartup not yet performed.
Valid name, no data record of requested type.
This is a nonrecoverable error.
Network subsystem is unavailable.
Nonauthoritative host not found.
Winsock.dll version out of range.
SetWindowLongA
CallWindowProcA
WSACleanup
KillTimer
CSocketMaster.SocketExists
CSocketMaster.PostSocket
CSocketMaster.ConnectToIP
5850505589E55753515231C0FCEB09E8xxxxx01x85C074258B45103D0080000074543D01800000746CE8310000005A595B5FC9C21400E824000000EBF168xxxxx02x6AFCFF750CE8xxxxx03xE8xxxxx04x68xxxxx05x6A00E8xxxxx06xEBCFFF7518FF7514FF7510FF750C68xxxxx07xE8xxxxx08xC3BBxxxxx09x8B4514BFxxxxx0Ax89D9F2AF75A529CB4B8B1C9Dxxxxx0BxEB1DBBxxxxx0Cx8B4514BFxxxxx0Dx89D9F2AF758629CB4B8B1C9Dxxxxx0Ex895D088B1B8B5B1C89D85A595B5FC9FFE0
CSocketMaster.ResolveIfHostname
CSocketMaster.SendBufferedDataUDP
CSocketMaster.SendBufferedData
Protocol
RemoteHost
RemotePort
Connection was unexpectedly closed.
Connection received. (
Creating outgoing socket. (
Local Socking Failure:
Local Socket Closed
Socket Error:
Remote Socket Closed
Remote Socking Failure:
Connecting
Connected
Closing Connection
Closed Connection
User Input
Request Complete
mozsqlite3.dll
sqlite3.dll
sqlite3_open
sqlite3_close
sqlite3_prepare_v2
sqlite3_step
sqlite3_finalize
sqlite3_column_text
Microsoft_WinInet_*
abe2869f-9b47-4cd9-a358-c22904dba7f7
ForEach
/stext mess.dat
\mess.dat
/stext mail.dat
\mail.dat
Application
Password
SOFTWARE\MICROSOFT\Windows NT\CurrentVersion
DigitalProductId
BCDFGHJKMPQRTVWXY2346789
Windows
plc4.dll
SOFTWARE\Classes\Applications\iexplore.exe\shell\open\command
DLL not loaded
Failed to locate function:
Too many parameters
\Mozilla Firefox\
mozcrt19.dll
nspr4.dll
plds4.dll
nssutil3.dll
softokn3.dll
nss3.dll
\Mozilla\Firefox\
profiles.ini
Profile0
\signons.sqlite
select * from moz_logins
NSS_Init
PK11_GetInternalKeySlot
PK11_Authenticate
NSSBase64_DecodeBuffer
PK11SDR_Decrypt
PK11_FreeSlot
NSS_Shutdown
(Default)
(value not set)
http\shell\open\command
127.0.0.1
CreateFileW
CreateFileMappingA
MapViewOfFile
VirtualProtect
UnmapViewOfFile
CloseHandle
GetModuleFileNameA
ConvertStringSecurityDescriptorToSecurityDescriptorW
RtlAdjustPrivilege
SetKernelObjectSecurity
close all
open new Type waveaudio Alias recsound
set recsound time format ms
set recsound format tag pcm
set recsound channels
set recsound samplespersec & sSamples
set recsound bitspersample
set recsound alignment
record recsound
stop recsound
save recsound
close recsound
status recsound channels
stereo
status recsound bitspersample
status recsound samplespersec
status recsound bytespersec
Please wait...
Show hijacked files
\dump.txt
\uTorrent\uTorrent.exe /DIRECTORY
/HIDE
RtlMoveMemory
NtUnmapViewOfSection
VirtualAllocEx
NtWriteVirtualMemory
NtGetContextThread
NtSetContextThread
NtResumeThread
DISPLAY
255.255.255.255
SeDebugPrivilege
executarcomandos
listararquivos
renomeardir
criarpasta
CyberGate
finalizarprocessoportas
Variant of Cybergate
CONNECT %s:%i HTTP/1.0
SOFTWARE\Classes\http\shell\open\command
Service Startup Changed
Software\Microsoft\Active Setup\Installed Components
Variant of PoisonIvy
Software\Classes\http\shell\open\command
Software\Microsoft\Windows NT\CurrentVersion\SystemRestore
TConnectionThumbnail
SCREENTHUMB
--frontier--
TRegistryRestrictions
Socks Server Stopped
UPLOADSERVER
TAudioStream
Variant of Solitude RAT
code.is.a.winner
USB spreader running
[autorun]
flood stopped
SYN packets sent
Software\Kazaa\LocalContent
Software\Microsoft\Windows\CurrentVersion\Uninstall\eMule
Variant of Bff BOT
HERE-IS-ACTIVEX-GUID
SOFTWARE\MICROSOFT\Windows NT\CurrentVersion\DigitalProductId
TCanvas
Error Ending Process
YuklenenDizin
Dosyalar
InstalledApplications
Apocalypse
WindowManager
Variant of Apocalypse RAT
bps1.exe
bhookpl.dll
bnfa.exe
drvloadn.dll
drvloadx.dll
VNCHooks.dll
xr4tdwa.exe
Variant of Schwarze Sonne RAT
SOFTWARE\Microsoft\Active Setup\Installed Components
shutdown.exe
Variant of Bandook RAT
MutexDefault
TimListCache
Can NOT Change Background
TCnRawKeyBoard
PluginMutex
Schwarze Sonne
HuntHTTPDownload
texto da mensagem
capCreateCaptureWindow
software\Kazaa
software\LimeWire
RtlInitUnicodeString
autorun.inf
SPY_NET_RATMUTEX
Variant of SpyNet RAT
https://onlineeast#.bankofamerica.com
GRABBED TAN:
CustomerServiceMenuEntryPoint?custAction
winlogon.exe
Variant of Zeus BOT
explorer.exe
SOFTWARE\Microsoft\Windows\CurrentVersion\Run
Software\Microsoft\Windows\CurrentVersion\Policies\Explorer\run
SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon
Userinit
\system32\userinit.exe,
\system32\
steam.exe
hl.exe
1&'(25
_extentx
_extenty
_extentx
_extenty
_extentx
_extenty
_extentx
_extenty
((((((
(((((((((((((((E
(((((((((((
((((((
S(((((((
(((((((((((
EEEEEEEEE
EEEEEE
EEEEEE
@F@@F@
AF@AF@
SETTINGS
SETTINGS

TCP

No TCP connections recorded.

UDP

Source Source Port Destination Destination Port
192.168.56.101 53179 224.0.0.252 5355
192.168.56.101 49642 224.0.0.252 5355
192.168.56.101 137 192.168.56.255 137
192.168.56.101 61714 114.114.114.114 53
192.168.56.101 61714 8.8.8.8 53
192.168.56.101 56933 8.8.8.8 53
192.168.56.101 138 192.168.56.255 138
192.168.56.101 58485 114.114.114.114 53
192.168.56.101 58485 8.8.8.8 53
192.168.56.101 57665 114.114.114.114 53

HTTP & HTTPS Requests

No HTTP requests performed.

ICMP traffic

No ICMP traffic performed.

IRC traffic

No IRC requests performed.

Suricata Alerts

No Suricata Alerts

Suricata TLS

No Suricata TLS

Snort Alerts

No Snort Alerts

Sorry! No dropped files.
Sorry! No dropped buffers.