Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
2k632W2O.exe

Overview

General Information

Sample name:2k632W2O.exe
Analysis ID:1432375
MD5:c86947b39d174d841baff455f5bc4d03
SHA1:fb8d372a911b26dbf616c4efd1d5f8e408892fcc
SHA256:351af05dcb67212eef807b66820666970ec6a6ad0607cc110588f341bbb01519
Infos:

Detection

Clipboard Hijacker
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected Clipboard Hijacker
Hides threads from debuggers
Machine Learning detection for dropped file
Machine Learning detection for sample
Overwrites code with unconditional jumps - possibly settings hooks in foreign process
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Tries to detect virtualization through RDTSC time measurements
Tries to evade analysis by execution special instruction (VM detection)
Uses schtasks.exe or at.exe to add and modify task schedules
Checks for kernel debuggers (NtQuerySystemInformation(SystemKernelDebuggerInformation))
Checks if the current process is being debugged
Creates a process in suspended mode (likely to inject code)
Drops PE files
Entry point lies outside standard sections
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains sections with non-standard names
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Suspicious Add Scheduled Task Parent
Sigma detected: Suspicious Schtasks From Env Var Folder
Uses 32bit PE files
Yara signature match

Classification

  • System is w10x64
  • 2k632W2O.exe (PID: 7092 cmdline: "C:\Users\user\Desktop\2k632W2O.exe" MD5: C86947B39D174D841BAFF455F5BC4D03)
    • schtasks.exe (PID: 5652 cmdline: /C /create /F /sc minute /mo 5 /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /tr "C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 4816 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • schtasks.exe (PID: 5140 cmdline: /C /Query /XML /TN "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 2620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • schtasks.exe (PID: 5744 cmdline: /C /create /F /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /XML "C:\Users\user\AppData\Roaming\Microsoft\PerfMon\1201824912038.xml" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 2268 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • PerfWatson2.exe (PID: 2440 cmdline: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe MD5: C86947B39D174D841BAFF455F5BC4D03)
    • schtasks.exe (PID: 6552 cmdline: /C /create /F /sc minute /mo 5 /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /tr "C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe" MD5: 48C2FE20575769DE916F48EF0676A965)
      • conhost.exe (PID: 7396 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • chrome.exe (PID: 5760 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:/// MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 2232 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2320,i,9069043476438568243,10755491246426050170,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000005.00000002.3665226219.0000000000651000.00000020.00000001.01000000.00000005.sdmpWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
  • 0x8e4:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
00000000.00000002.1232588140.00000000005C1000.00000020.00000001.01000000.00000003.sdmpWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
  • 0x8e4:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
SourceRuleDescriptionAuthorStrings
5.2.PerfWatson2.exe.650000.0.unpackJoeSecurity_Clipboard_HijackerYara detected Clipboard HijackerJoe Security
    5.2.PerfWatson2.exe.650000.0.unpackWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
    • 0xce4:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
    0.2.2k632W2O.exe.5c0000.0.unpackJoeSecurity_Clipboard_HijackerYara detected Clipboard HijackerJoe Security
      0.2.2k632W2O.exe.5c0000.0.unpackWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
      • 0xce4:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83

      System Summary

      barindex
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: /C /create /F /sc minute /mo 5 /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /tr "C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe", CommandLine: /C /create /F /sc minute /mo 5 /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /tr "C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe, ParentImage: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe, ParentProcessId: 2440, ParentProcessName: PerfWatson2.exe, ProcessCommandLine: /C /create /F /sc minute /mo 5 /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /tr "C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe", ProcessId: 6552, ProcessName: schtasks.exe
      Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: /C /create /F /sc minute /mo 5 /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /tr "C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe", CommandLine: /C /create /F /sc minute /mo 5 /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /tr "C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\schtasks.exe, NewProcessName: C:\Windows\SysWOW64\schtasks.exe, OriginalFileName: C:\Windows\SysWOW64\schtasks.exe, ParentCommandLine: "C:\Users\user\Desktop\2k632W2O.exe", ParentImage: C:\Users\user\Desktop\2k632W2O.exe, ParentProcessId: 7092, ParentProcessName: 2k632W2O.exe, ProcessCommandLine: /C /create /F /sc minute /mo 5 /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /tr "C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe", ProcessId: 5652, ProcessName: schtasks.exe
      No Snort rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: 2k632W2O.exeAvira: detected
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeAvira: detection malicious, Label: HEUR/AGEN.1313480
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeReversingLabs: Detection: 91%
      Source: 2k632W2O.exeReversingLabs: Detection: 91%
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeJoe Sandbox ML: detected
      Source: 2k632W2O.exeJoe Sandbox ML: detected
      Source: 2k632W2O.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 23.46.214.6:443 -> 192.168.2.7:49712 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.46.214.6:443 -> 192.168.2.7:49713 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.7:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.7:49719 version: TLS 1.2
      Source: 2k632W2O.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
      Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
      Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
      Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
      Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
      Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
      Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
      Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
      Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
      Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
      Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
      Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
      Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
      Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
      Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
      Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
      Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
      Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
      Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
      Source: unknownTCP traffic detected without corresponding DNS query: 23.46.214.6
      Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
      Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
      Source: global trafficHTTP traffic detected: GET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
      Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGOe2sLEGIjCRQXKD8hfxz0ViO1eijFkmmx_OTjfe4iTZ5wTUpUMhz8i_7ZLVRoSzurhTqh7cwPUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-21; NID=513=EPfNuXZZxunDCKtzaK5PA5YL2FhHt0ddP7D7URAgMaMPI9qJ-01Pj449ZfVvqh-5PANFxE8gntsRssIIuSLP7o8IfEfP4pBWKjkrYhuwoNDQwfYxFJ4bw8BAhb9yJFQFJXdDkmbkOu3k_gP9PdrTXnGRBpIpwnOFqobfvnLxRQ0
      Source: global trafficHTTP traffic detected: GET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGOe2sLEGIjBr0MdO0BYOJHvE4c3r_MeYQPdjstJTWuR7MYyn8Z4PVcXCDLAhkZk0gANbn-kD57oyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: 1P_JAR=2024-04-26-21; NID=513=EPfNuXZZxunDCKtzaK5PA5YL2FhHt0ddP7D7URAgMaMPI9qJ-01Pj449ZfVvqh-5PANFxE8gntsRssIIuSLP7o8IfEfP4pBWKjkrYhuwoNDQwfYxFJ4bw8BAhb9yJFQFJXdDkmbkOu3k_gP9PdrTXnGRBpIpwnOFqobfvnLxRQ0
      Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
      Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2FRsBOyrzU3y1Y1&MD=Eun64ssZ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2FRsBOyrzU3y1Y1&MD=Eun64ssZ HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
      Source: global trafficDNS traffic detected: DNS query: www.google.com
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
      Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
      Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
      Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
      Source: unknownHTTPS traffic detected: 23.46.214.6:443 -> 192.168.2.7:49712 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 23.46.214.6:443 -> 192.168.2.7:49713 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.7:49715 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.7:49719 version: TLS 1.2

      System Summary

      barindex
      Source: 5.2.PerfWatson2.exe.650000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
      Source: 0.2.2k632W2O.exe.5c0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
      Source: 00000005.00000002.3665226219.0000000000651000.00000020.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
      Source: 00000000.00000002.1232588140.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
      Source: 2k632W2O.exeStatic PE information: section name: ."V/
      Source: PerfWatson2.exe.0.drStatic PE information: section name: ."V/
      Source: 2k632W2O.exe, 00000000.00000002.1233255330.0000000000FEF000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenamePerfWatson2.exeT vs 2k632W2O.exe
      Source: 2k632W2O.exeBinary or memory string: OriginalFilenamePerfWatson2.exeT vs 2k632W2O.exe
      Source: 2k632W2O.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
      Source: 5.2.PerfWatson2.exe.650000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
      Source: 0.2.2k632W2O.exe.5c0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
      Source: 00000005.00000002.3665226219.0000000000651000.00000020.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
      Source: 00000000.00000002.1232588140.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
      Source: classification engineClassification label: mal100.spyw.evad.winEXE@29/5@2/4
      Source: C:\Users\user\Desktop\2k632W2O.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\PerfMonJump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7396:120:WilError_03
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeMutant created: \Sessions\1\BaseNamedObjects\3113225624820686
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2268:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2620:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4816:120:WilError_03
      Source: C:\Users\user\Desktop\2k632W2O.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: 2k632W2O.exeReversingLabs: Detection: 91%
      Source: C:\Users\user\Desktop\2k632W2O.exeFile read: C:\Users\user\Desktop\2k632W2O.exeJump to behavior
      Source: unknownProcess created: C:\Users\user\Desktop\2k632W2O.exe "C:\Users\user\Desktop\2k632W2O.exe"
      Source: C:\Users\user\Desktop\2k632W2O.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 5 /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /tr "C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe"
      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\2k632W2O.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /Query /XML /TN "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}"
      Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe
      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\2k632W2O.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /XML "C:\Users\user\AppData\Roaming\Microsoft\PerfMon\1201824912038.xml"
      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 5 /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /tr "C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe"
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2320,i,9069043476438568243,10755491246426050170,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
      Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\2k632W2O.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 5 /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /tr "C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe"Jump to behavior
      Source: C:\Users\user\Desktop\2k632W2O.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /Query /XML /TN "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}"Jump to behavior
      Source: C:\Users\user\Desktop\2k632W2O.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /XML "C:\Users\user\AppData\Roaming\Microsoft\PerfMon\1201824912038.xml"Jump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 5 /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /tr "C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe"Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2320,i,9069043476438568243,10755491246426050170,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
      Source: C:\Users\user\Desktop\2k632W2O.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\2k632W2O.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\2k632W2O.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Users\user\Desktop\2k632W2O.exeSection loaded: ntmarta.dllJump to behavior
      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dllJump to behavior
      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: taskschd.dllJump to behavior
      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\schtasks.exeSection loaded: xmllite.dllJump to behavior
      Source: 2k632W2O.exeStatic file information: File size 6861312 > 1048576
      Source: 2k632W2O.exeStatic PE information: Raw size of .VGF is bigger than: 0x100000 < 0x689e00
      Source: 2k632W2O.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
      Source: initial sampleStatic PE information: section where entry point is pointing to: .VGF
      Source: 2k632W2O.exeStatic PE information: section name: .WVa
      Source: 2k632W2O.exeStatic PE information: section name: ."V/
      Source: 2k632W2O.exeStatic PE information: section name: .VGF
      Source: PerfWatson2.exe.0.drStatic PE information: section name: .WVa
      Source: PerfWatson2.exe.0.drStatic PE information: section name: ."V/
      Source: PerfWatson2.exe.0.drStatic PE information: section name: .VGF
      Source: C:\Users\user\Desktop\2k632W2O.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeJump to dropped file

      Boot Survival

      barindex
      Source: C:\Users\user\Desktop\2k632W2O.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 5 /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /tr "C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe"

      Hooking and other Techniques for Hiding and Protection

      barindex
      Source: C:\Users\user\Desktop\2k632W2O.exeMemory written: PID: 7092 base: 1580005 value: E9 8B 2F 1E 76 Jump to behavior
      Source: C:\Users\user\Desktop\2k632W2O.exeMemory written: PID: 7092 base: 77762F90 value: E9 7A D0 E1 89 Jump to behavior
      Source: C:\Users\user\Desktop\2k632W2O.exeMemory written: PID: 7092 base: 1590007 value: E9 EB DF 20 76 Jump to behavior
      Source: C:\Users\user\Desktop\2k632W2O.exeMemory written: PID: 7092 base: 7779DFF0 value: E9 1E 20 DF 89 Jump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeMemory written: PID: 2440 base: 11D0005 value: E9 8B 2F 59 76 Jump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeMemory written: PID: 2440 base: 77762F90 value: E9 7A D0 A6 89 Jump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeMemory written: PID: 2440 base: 11E0007 value: E9 EB DF 5B 76 Jump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeMemory written: PID: 2440 base: 7779DFF0 value: E9 1E 20 A4 89 Jump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\2k632W2O.exeSystem information queried: FirmwareTableInformationJump to behavior
      Source: C:\Users\user\Desktop\2k632W2O.exeSystem information queried: FirmwareTableInformationJump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeSystem information queried: FirmwareTableInformationJump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeSystem information queried: FirmwareTableInformationJump to behavior
      Source: 2k632W2O.exe, 00000000.00000002.1233362169.000000000165E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SBIEDLL.DLL?V
      Source: C:\Users\user\Desktop\2k632W2O.exeRDTSC instruction interceptor: First address: 7550FE second address: 755C22 instructions: 0x00000000 rdtsc 0x00000002 cmp cx, ax 0x00000005 cmc 0x00000006 sub ebp, 00000008h 0x0000000c jmp 00007FB084E2BF7Bh 0x00000011 mov dword ptr [ebp+00h], edx 0x00000015 mov dword ptr [ebp+04h], eax 0x00000018 rol dl, 00000074h 0x0000001b mov edx, dword ptr [edi] 0x0000001d test edi, 2BEE051Bh 0x00000023 clc 0x00000024 lea edi, dword ptr [edi+00000004h] 0x0000002a test di, cx 0x0000002d test di, 6F02h 0x00000032 xor edx, ebx 0x00000034 stc 0x00000035 xor edx, 59512E5Eh 0x0000003b bswap edx 0x0000003d cmc 0x0000003e rol edx, 03h 0x00000041 sub edx, 20631BC0h 0x00000047 xor ebx, edx 0x00000049 add esi, edx 0x0000004b jmp 00007FB084A14BD4h 0x00000050 jmp 00007FB084CD4BB6h 0x00000055 lea ecx, dword ptr [esp+60h] 0x00000059 cmp ebp, ecx 0x0000005b jmp 00007FB084BB6B64h 0x00000060 ja 00007FB084F68E25h 0x00000066 jmp esi 0x00000068 mov ecx, dword ptr [ebp+00h] 0x0000006c rdtsc
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeRDTSC instruction interceptor: First address: 7E50FE second address: 7E5C22 instructions: 0x00000000 rdtsc 0x00000002 cmp cx, ax 0x00000005 cmc 0x00000006 sub ebp, 00000008h 0x0000000c jmp 00007FB0849E30EBh 0x00000011 mov dword ptr [ebp+00h], edx 0x00000015 mov dword ptr [ebp+04h], eax 0x00000018 rol dl, 00000074h 0x0000001b mov edx, dword ptr [edi] 0x0000001d test edi, 2BEE051Bh 0x00000023 clc 0x00000024 lea edi, dword ptr [edi+00000004h] 0x0000002a test di, cx 0x0000002d test di, 6F02h 0x00000032 xor edx, ebx 0x00000034 stc 0x00000035 xor edx, 59512E5Eh 0x0000003b bswap edx 0x0000003d cmc 0x0000003e rol edx, 03h 0x00000041 sub edx, 20631BC0h 0x00000047 xor ebx, edx 0x00000049 add esi, edx 0x0000004b jmp 00007FB0845CBD44h 0x00000050 jmp 00007FB08488BD26h 0x00000055 lea ecx, dword ptr [esp+60h] 0x00000059 cmp ebp, ecx 0x0000005b jmp 00007FB08476DCD4h 0x00000060 ja 00007FB084B1FF95h 0x00000066 jmp esi 0x00000068 mov ecx, dword ptr [ebp+00h] 0x0000006c rdtsc
      Source: C:\Users\user\Desktop\2k632W2O.exeSpecial instruction interceptor: First address: F2F857 instructions rdtsc caused by: RDTSC with Trap Flag (TF)
      Source: C:\Users\user\Desktop\2k632W2O.exeSpecial instruction interceptor: First address: EA78A2 instructions rdtsc caused by: RDTSC with Trap Flag (TF)
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeSpecial instruction interceptor: First address: FBF857 instructions rdtsc caused by: RDTSC with Trap Flag (TF)
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeSpecial instruction interceptor: First address: F378A2 instructions rdtsc caused by: RDTSC with Trap Flag (TF)
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeWindow / User API: threadDelayed 1190Jump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeWindow / User API: threadDelayed 8805Jump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe TID: 2696Thread sleep count: 1190 > 30Jump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe TID: 2696Thread sleep time: -267750s >= -30000sJump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe TID: 2696Thread sleep count: 8805 > 30Jump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe TID: 2696Thread sleep time: -1981125s >= -30000sJump to behavior
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeLast function: Thread delayed
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\2k632W2O.exeSystem information queried: ModuleInformationJump to behavior
      Source: C:\Users\user\Desktop\2k632W2O.exeProcess information queried: ProcessInformationJump to behavior

      Anti Debugging

      barindex
      Source: C:\Users\user\Desktop\2k632W2O.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\Desktop\2k632W2O.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeThread information set: HideFromDebuggerJump to behavior
      Source: C:\Users\user\Desktop\2k632W2O.exeSystem information queried: KernelDebuggerInformationJump to behavior
      Source: C:\Users\user\Desktop\2k632W2O.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\2k632W2O.exeProcess queried: DebugObjectHandleJump to behavior
      Source: C:\Users\user\Desktop\2k632W2O.exeProcess queried: DebugObjectHandleJump to behavior
      Source: C:\Users\user\Desktop\2k632W2O.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeProcess queried: DebugObjectHandleJump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeProcess queried: DebugObjectHandleJump to behavior
      Source: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exeProcess queried: DebugPortJump to behavior
      Source: C:\Users\user\Desktop\2k632W2O.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /Query /XML /TN "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}"Jump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 5.2.PerfWatson2.exe.650000.0.unpack, type: UNPACKEDPE
      Source: Yara matchFile source: 0.2.2k632W2O.exe.5c0000.0.unpack, type: UNPACKEDPE
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
      Scheduled Task/Job
      1
      Scheduled Task/Job
      11
      Process Injection
      1
      Masquerading
      1
      Credential API Hooking
      62
      Security Software Discovery
      Remote Services1
      Credential API Hooking
      1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault AccountsScheduled Task/Job1
      DLL Side-Loading
      1
      Scheduled Task/Job
      23
      Virtualization/Sandbox Evasion
      LSASS Memory23
      Virtualization/Sandbox Evasion
      Remote Desktop ProtocolData from Removable Media1
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      DLL Side-Loading
      11
      Process Injection
      Security Account Manager1
      Process Discovery
      SMB/Windows Admin SharesData from Network Shared Drive2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      DLL Side-Loading
      NTDS1
      Application Window Discovery
      Distributed Component Object ModelInput Capture3
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA Secrets22
      System Information Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1432375 Sample: 2k632W2O.exe Startdate: 26/04/2024 Architecture: WINDOWS Score: 100 45 Malicious sample detected (through community Yara rule) 2->45 47 Antivirus / Scanner detection for submitted sample 2->47 49 Multi AV Scanner detection for submitted file 2->49 51 3 other signatures 2->51 7 PerfWatson2.exe 2->7         started        10 2k632W2O.exe 5 2->10         started        13 chrome.exe 1 2->13         started        process3 dnsIp4 53 Antivirus detection for dropped file 7->53 55 Multi AV Scanner detection for dropped file 7->55 57 Overwrites code with unconditional jumps - possibly settings hooks in foreign process 7->57 65 4 other signatures 7->65 16 schtasks.exe 1 7->16         started        35 C:\Users\user\AppData\...\PerfWatson2.exe, PE32 10->35 dropped 59 Query firmware table information (likely to detect VMs) 10->59 61 Tries to detect sandboxes and other dynamic analysis tools (process name or module or function) 10->61 63 Uses schtasks.exe or at.exe to add and modify task schedules 10->63 18 schtasks.exe 1 10->18         started        20 schtasks.exe 1 10->20         started        22 schtasks.exe 1 10->22         started        39 192.168.2.5 unknown unknown 13->39 41 192.168.2.7, 123, 138, 443 unknown unknown 13->41 43 239.255.255.250 unknown Reserved 13->43 24 chrome.exe 13->24         started        file5 signatures6 process7 dnsIp8 27 conhost.exe 16->27         started        29 conhost.exe 18->29         started        31 conhost.exe 20->31         started        33 conhost.exe 22->33         started        37 www.google.com 142.250.189.132, 443, 49700, 49701 GOOGLEUS United States 24->37 process9

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      2k632W2O.exe91%ReversingLabsWin32.Trojan.Tasker
      2k632W2O.exe100%AviraHEUR/AGEN.1313480
      2k632W2O.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe100%AviraHEUR/AGEN.1313480
      C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe100%Joe Sandbox ML
      C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe91%ReversingLabsWin32.Trojan.Tasker
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      NameIPActiveMaliciousAntivirus DetectionReputation
      www.google.com
      142.250.189.132
      truefalse
        high
        NameMaliciousAntivirus DetectionReputation
        https://www.google.com/async/ddljson?async=ntp:2false
          high
          https://www.google.com/async/newtab_promosfalse
            high
            https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgwfalse
              high
              https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                high
                https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGOe2sLEGIjBr0MdO0BYOJHvE4c3r_MeYQPdjstJTWuR7MYyn8Z4PVcXCDLAhkZk0gANbn-kD57oyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                  high
                  https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGOe2sLEGIjCRQXKD8hfxz0ViO1eijFkmmx_OTjfe4iTZ5wTUpUMhz8i_7ZLVRoSzurhTqh7cwPUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUMfalse
                    high
                    • No. of IPs < 25%
                    • 25% < No. of IPs < 50%
                    • 50% < No. of IPs < 75%
                    • 75% < No. of IPs
                    IPDomainCountryFlagASNASN NameMalicious
                    239.255.255.250
                    unknownReserved
                    unknownunknownfalse
                    142.250.189.132
                    www.google.comUnited States
                    15169GOOGLEUSfalse
                    IP
                    192.168.2.7
                    192.168.2.5
                    Joe Sandbox version:40.0.0 Tourmaline
                    Analysis ID:1432375
                    Start date and time:2024-04-26 23:22:55 +02:00
                    Joe Sandbox product:CloudBasic
                    Overall analysis duration:0h 7m 1s
                    Hypervisor based Inspection enabled:false
                    Report type:full
                    Cookbook file name:default.jbs
                    Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                    Number of analysed new started processes analysed:29
                    Number of new started drivers analysed:0
                    Number of existing processes analysed:0
                    Number of existing drivers analysed:0
                    Number of injected processes analysed:0
                    Technologies:
                    • HCA enabled
                    • EGA enabled
                    • AMSI enabled
                    Analysis Mode:default
                    Analysis stop reason:Timeout
                    Sample name:2k632W2O.exe
                    Detection:MAL
                    Classification:mal100.spyw.evad.winEXE@29/5@2/4
                    EGA Information:Failed
                    HCA Information:
                    • Successful, ratio: 100%
                    • Number of executed functions: 0
                    • Number of non-executed functions: 0
                    Cookbook Comments:
                    • Found application associated with file extension: .exe
                    • Override analysis time to 240000 for current running targets taking high CPU consumption
                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                    • Excluded IPs from analysis (whitelisted): 192.178.50.35, 172.253.123.84, 142.250.217.174, 34.104.35.123, 208.111.136.128, 192.229.211.108, 72.21.81.240, 142.250.217.195, 192.178.50.78
                    • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, time.windows.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com
                    • Not all processes where analyzed, report is missing behavior information
                    • VT rate limit hit for: 2k632W2O.exe
                    TimeTypeDescription
                    00:52:21API Interceptor619026x Sleep call for process: PerfWatson2.exe modified
                    23:23:47Task SchedulerRun new task: PerformanceMonitor_{Y6F7A6L1Q3V2W4S7} path: C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe
                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                    239.255.255.250https://sites.google.com/authorizewebcenter.com/565hu4?usp=sharingGet hashmaliciousHTMLPhisherBrowse
                      http://carajasnutricaoanimal.comGet hashmaliciousUnknownBrowse
                        phish_alert_sp2_2.0.0.0 - 2024-04-26T151509.287.emlGet hashmaliciousHTMLPhisherBrowse
                          Lab5-1.docxGet hashmaliciousUnknownBrowse
                            Purchase Order is approved26042024.cmdGet hashmaliciousRemcos, DBatLoaderBrowse
                              https://messageis.ru/pre/profile/messageGet hashmaliciousHTMLPhisherBrowse
                                https://herofargwsmnncmwsrcnmwsncmwscnm.popsy.site/Get hashmaliciousHTMLPhisherBrowse
                                  MSG.docxGet hashmaliciousUnknownBrowse
                                    http://trailersalesandparts.caGet hashmaliciousUnknownBrowse
                                      MSG.docxGet hashmaliciousUnknownBrowse
                                        No context
                                        No context
                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                        28a2c9bd18a11de089ef85a160da29e4wxfSIz4PAi.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                        • 13.85.23.86
                                        • 23.46.214.6
                                        https://sites.google.com/authorizewebcenter.com/565hu4?usp=sharingGet hashmaliciousHTMLPhisherBrowse
                                        • 13.85.23.86
                                        • 23.46.214.6
                                        http://carajasnutricaoanimal.comGet hashmaliciousUnknownBrowse
                                        • 13.85.23.86
                                        • 23.46.214.6
                                        Lab5-1.docxGet hashmaliciousUnknownBrowse
                                        • 13.85.23.86
                                        • 23.46.214.6
                                        Purchase Order is approved26042024.cmdGet hashmaliciousRemcos, DBatLoaderBrowse
                                        • 13.85.23.86
                                        • 23.46.214.6
                                        https://messageis.ru/pre/profile/messageGet hashmaliciousHTMLPhisherBrowse
                                        • 13.85.23.86
                                        • 23.46.214.6
                                        MSG.docxGet hashmaliciousUnknownBrowse
                                        • 13.85.23.86
                                        • 23.46.214.6
                                        http://trailersalesandparts.caGet hashmaliciousUnknownBrowse
                                        • 13.85.23.86
                                        • 23.46.214.6
                                        https://open.camscanner.com/doc/download_file?platform=web&type=118&sid=8c5645d2944c4b262e3b5813d266f0d5&title=ProjectUpdate-XGet hashmaliciousHTMLPhisherBrowse
                                        • 13.85.23.86
                                        • 23.46.214.6
                                        https://doc-42.jimdosite.com/Get hashmaliciousHTMLPhisherBrowse
                                        • 13.85.23.86
                                        • 23.46.214.6
                                        No context
                                        Process:C:\Users\user\Desktop\2k632W2O.exe
                                        File Type:XML 1.0 document, ASCII text, with CRLF, CR line terminators
                                        Category:modified
                                        Size (bytes):1341
                                        Entropy (8bit):5.247268165816146
                                        Encrypted:false
                                        SSDEEP:24:2dcd4+ScZHsNZXVeYKtMhEMO5pwHYeGaDt0fORYO0qv90uVln:cmtZHsN1UYK6dOQHuaDOuH
                                        MD5:EA6372F28812748A15C8BCC1080931B0
                                        SHA1:8D37A0E903FA881E7ACC532FD5998C643D2E077F
                                        SHA-256:5C271797F55DB2BA2AF4813384337A4E4645241EB1C4E25AA0ECB5CE09A10641
                                        SHA-512:9E9F3E3DC7DBA3A7A9CD018E81982C58B50A77672F91B369EE37B0EE29B7A1F79AFAD3686C478D014653411F9705B42F35F93EE146C69132C712081CCE19BD29
                                        Malicious:false
                                        Reputation:low
                                        Preview:<?xml version="1.0" encoding="UTF-16"?>...<Task version="1.2" xmlns="http://schemas.microsoft.com/windows/2004/02/mit/task">... <RegistrationInfo>... <Date>2024-04-26T23:23:45</Date>... <Author>user-PC\user</Author>... <URI>\PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}</URI>... </RegistrationInfo>... <Principals>... <Principal id="Author">... <UserId>S-1-5-21-2246122658-3693405117-2476756634-1003</UserId>... <LogonType>InteractiveToken</LogonType>... </Principal>... </Principals>... <Settings>... <DisallowStartIfOnBatteries>false</DisallowStartIfOnBatteries>... <StopIfGoingOnBatteries>false</StopIfGoingOnBatteries>... <MultipleInstancesPolicy>IgnoreNew</MultipleInstancesPolicy>... <IdleSettings>... <Duration>PT10M</Duration>... <WaitTimeout>PT1H</WaitTimeout>... <StopOnIdleEnd>false</StopOnIdleEnd>... <RestartOnIdle>false</RestartOnIdle>... </IdleSettings>... </Settings>... <Triggers>... <TimeTrigger>... <Sta
                                        Process:C:\Users\user\Desktop\2k632W2O.exe
                                        File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                        Category:dropped
                                        Size (bytes):6861312
                                        Entropy (8bit):7.968763602183412
                                        Encrypted:false
                                        SSDEEP:196608:lcG2Ob30dWCLZ/W7HPtqcvj+YKLuKsq49EgHbX:l/3QWqZ+DPtqejjKBL4qw
                                        MD5:C86947B39D174D841BAFF455F5BC4D03
                                        SHA1:FB8D372A911B26DBF616C4EFD1D5F8E408892FCC
                                        SHA-256:351AF05DCB67212EEF807B66820666970EC6A6AD0607CC110588F341BBB01519
                                        SHA-512:FDED080227D9D3B2BD386B728F1D146D8B749D4C6EF1C1C2628D82C440D61AF329E178ABF659EC32225B0431BE0509253145BD43109A6A6C3BC80B823263D12D
                                        Malicious:true
                                        Antivirus:
                                        • Antivirus: Avira, Detection: 100%
                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                        • Antivirus: ReversingLabs, Detection: 91%
                                        Reputation:low
                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L.b............................u........0....@..................................i...@.................................|T..x...................................................................................@:.@............................text............................... ..`.rdata.......0......................@..@.data...d....P......................@....WVa......9..`...................... ..`."V/.........@:.....................@....VGF.....h..P:...h................. ..`.reloc...............h.............@..@.rsrc.................h.............@..@................................................................................................................................................................................................................................................................................................................
                                        Process:C:\Users\user\Desktop\2k632W2O.exe
                                        File Type:ASCII text, with CRLF line terminators
                                        Category:dropped
                                        Size (bytes):26
                                        Entropy (8bit):3.95006375643621
                                        Encrypted:false
                                        SSDEEP:3:ggPYV:rPYV
                                        MD5:187F488E27DB4AF347237FE461A079AD
                                        SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                        SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                        SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                        Malicious:false
                                        Reputation:high, very likely benign file
                                        Preview:[ZoneTransfer]....ZoneId=0
                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        File Type:ASCII text, with very long lines (3774)
                                        Category:downloaded
                                        Size (bytes):3779
                                        Entropy (8bit):5.846229262244152
                                        Encrypted:false
                                        SSDEEP:96:MRFBRSliyFd66666CQWB3W7UczR0VfACZMTe/4fffQfo:MHARFd66666CQqWouqY6y
                                        MD5:0EB9CFB6DA022BE16846289A05AEA770
                                        SHA1:924B136A970E1607A3C817E6C81E70E98693336E
                                        SHA-256:D6B8EB51B8389F56A593BFE40FC6D3B7A702955DE027DBE09BF942A27D65276F
                                        SHA-512:1391A19C384B6AE0806BDBA2A7E8408C31BA50443BC6940A594E298A8B196E63A894CA1B1185D1C9EFB21D77A1310D56D1E233CEFB3ED9CA602204F3210F1E2B
                                        Malicious:false
                                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                                        Preview:)]}'.["",["indiana pacers vs milwaukee bucks","weather storms tornadoes","shamrock golden retriever puppy","economy gdp","cbs young sheldon","fallout 4 next gen update","espn nfl draft coverage","intel stock earnings"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"zl":10002},{"zl":10002},{"zl":10002},{"google:entityinfo":"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
                                        File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                        Entropy (8bit):7.968763602183412
                                        TrID:
                                        • Win32 Executable (generic) a (10002005/4) 99.96%
                                        • Generic Win/DOS Executable (2004/3) 0.02%
                                        • DOS Executable Generic (2002/1) 0.02%
                                        • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                        File name:2k632W2O.exe
                                        File size:6'861'312 bytes
                                        MD5:c86947b39d174d841baff455f5bc4d03
                                        SHA1:fb8d372a911b26dbf616c4efd1d5f8e408892fcc
                                        SHA256:351af05dcb67212eef807b66820666970ec6a6ad0607cc110588f341bbb01519
                                        SHA512:fded080227d9d3b2bd386b728f1d146d8b749d4c6ef1c1c2628d82c440d61af329e178abf659ec32225b0431be0509253145bd43109a6a6c3bc80b823263d12d
                                        SSDEEP:196608:lcG2Ob30dWCLZ/W7HPtqcvj+YKLuKsq49EgHbX:l/3QWqZ+DPtqejjKBL4qw
                                        TLSH:8B663373121A3181E5F08A36C53BFDA9F2F2476A4A81DCBF88E2A9C136559F1E113357
                                        File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L....L.b............................u........0....@...................................i...@................................
                                        Icon Hash:00928e8e8686b000
                                        Entrypoint:0xc39075
                                        Entrypoint Section:.VGF
                                        Digitally signed:false
                                        Imagebase:0x400000
                                        Subsystem:windows gui
                                        Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                        DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                        Time Stamp:0x62CD4C8D [Tue Jul 12 10:27:25 2022 UTC]
                                        TLS Callbacks:
                                        CLR (.Net) Version:
                                        OS Version Major:6
                                        OS Version Minor:0
                                        File Version Major:6
                                        File Version Minor:0
                                        Subsystem Version Major:6
                                        Subsystem Version Minor:0
                                        Import Hash:d812527b5988192695ea156eae610de1
                                        Instruction
                                        call 00007FB0848D0910h
                                        cmp ebp, 49FB49A9h
                                        bswap ecx
                                        cmp bh, bl
                                        xor ebx, ecx
                                        cmp bp, bx
                                        test ebx, esi
                                        add ebp, ecx
                                        jmp 00007FB084991D27h
                                        call far E840h : DE6A7912h
                                        push esp
                                        xchg eax, esi
                                        aad A0h
                                        cmpsd
                                        push eax
                                        or bl, byte ptr [ED800F11h]
                                        jnle 00007FB0847EE65Fh
                                        imul eax, dword ptr [14E7E5A2h], 391DCE54h
                                        cmp dword ptr [edx+ebp*8+30h], edx
                                        aad 49h
                                        xchg dword ptr [ebp-78h], esp
                                        stc
                                        aas
                                        call 00007FB0CBDD82AEh
                                        adc eax, D2DD77DAh
                                        pop eax
                                        jbe 00007FB0847EE6A2h
                                        clc
                                        and eax, 4669B710h
                                        jp 00007FB0847EE6FCh
                                        pop ecx
                                        lahf
                                        push esp
                                        cmp bh, al
                                        pop esi
                                        call 00007FB0B5D14063h
                                        salc
                                        ret
                                        stosd
                                        insb
                                        mov byte ptr [B5C0A92Eh], al
                                        mov ds, word ptr [ebx-4C47BBE3h]
                                        xchg eax, ecx
                                        adc eax, F863EBFEh
                                        aaa
                                        add eax, F081154Fh
                                        cmp bl, bl
                                        adc al, 4Fh
                                        push AF329D9Fh
                                        inc ecx
                                        push cs
                                        xchg eax, edx
                                        salc
                                        push ss
                                        jmp 00007FB0847EE700h
                                        xchg eax, edx
                                        push edx
                                        jnp 00007FB0847EE681h
                                        retn 5432h
                                        js 00007FB0847EE6D1h
                                        mov byte ptr [ebp+08C4079Ch], dh
                                        sbb esp, edi
                                        loope 00007FB0847EE64Bh
                                        mov ch, 72h
                                        xor ebx, dword ptr [edx+21C23ACCh]
                                        not dword ptr [CAC17BD2h]
                                        in al, dx
                                        sub ah, bl
                                        or bh, byte ptr [edi]
                                        inc esi
                                        push edi
                                        stosb
                                        inc edx
                                        cmp esi, eax
                                        int3
                                        test byte ptr [edx+0000750Bh], 00000000h
                                        NameVirtual AddressVirtual Size Is in Section
                                        IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_IMPORT0x83547c0x78.VGF
                                        IMAGE_DIRECTORY_ENTRY_RESOURCE0xa300000x5e1.rsrc
                                        IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                        IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BASERELOC0xa2f0000x5c0.reloc
                                        IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                        IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                        IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                        IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                        IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_IAT0x3a40000x40."V/
                                        IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                        IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                        IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                        NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                        .text0x10000x1b1f0x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                        .rdata0x30000x11080x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        .data0x50000x640x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                        .WVa0x60000x39d4830x0d41d8cd98f00b204e9800998ecf8427eunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                        ."V/0x3a40000x3980x4002f4ac07645aeb286eb32160e21af915fFalse0.0615234375data0.36335794583596365IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                        .VGF0x3a50000x689cf00x689e0052a975b5bb3949e14786d2ccec448cfcunknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                        .reloc0xa2f0000x5c00x6003929de19b25eb0dc056d6c6fd7c7d37cFalse0.517578125data4.248885444196904IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        .rsrc0xa300000x5e10x6001573a4bf80c7ce03a264704831b57206False0.4303385416666667data4.067103292101437IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                        NameRVASizeTypeLanguageCountryZLIB Complexity
                                        RT_VERSION0xa300a00x3c2data0.41372141372141374
                                        RT_MANIFEST0xa304640x17dXML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.5931758530183727
                                        DLLImport
                                        KERNEL32.dllLoadLibraryW
                                        SHELL32.dllSHGetFolderPathW
                                        KERNEL32.dllGetSystemTimeAsFileTime
                                        USER32.dllCharUpperBuffW
                                        KERNEL32.dllLocalAlloc, LocalFree, GetModuleFileNameW, ExitProcess, LoadLibraryA, GetModuleHandleA, GetProcAddress
                                        Language of compilation systemCountry where language is spokenMap
                                        EnglishUnited States
                                        TimestampSource PortDest PortSource IPDest IP
                                        Apr 26, 2024 23:23:42.673659086 CEST49671443192.168.2.7204.79.197.203
                                        Apr 26, 2024 23:23:42.985790014 CEST49671443192.168.2.7204.79.197.203
                                        Apr 26, 2024 23:23:43.032650948 CEST49674443192.168.2.7104.98.116.138
                                        Apr 26, 2024 23:23:43.032978058 CEST49675443192.168.2.7104.98.116.138
                                        Apr 26, 2024 23:23:43.079560995 CEST49672443192.168.2.7104.98.116.138
                                        Apr 26, 2024 23:23:43.595191002 CEST49671443192.168.2.7204.79.197.203
                                        Apr 26, 2024 23:23:44.798557043 CEST49671443192.168.2.7204.79.197.203
                                        Apr 26, 2024 23:23:47.204560995 CEST49671443192.168.2.7204.79.197.203
                                        Apr 26, 2024 23:23:51.261085987 CEST49700443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.261133909 CEST44349700142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.261188984 CEST49701443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.261225939 CEST44349701142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.261234045 CEST49700443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.261342049 CEST49701443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.261527061 CEST49702443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.261559010 CEST44349702142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.261622906 CEST49702443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.261745930 CEST49703443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.261815071 CEST44349703142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.261888027 CEST49703443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.263845921 CEST49703443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.263879061 CEST44349703142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.264029026 CEST49702443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.264041901 CEST44349702142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.264169931 CEST49701443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.264180899 CEST44349701142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.264527082 CEST49700443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.264538050 CEST44349700142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.265846014 CEST49677443192.168.2.720.50.201.200
                                        Apr 26, 2024 23:23:51.598864079 CEST44349701142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.599334955 CEST49701443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.599349976 CEST44349701142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.600706100 CEST44349701142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.600773096 CEST49701443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.602919102 CEST49701443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.602981091 CEST44349701142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.603586912 CEST49701443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.603593111 CEST44349701142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.604698896 CEST44349700142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.605043888 CEST49700443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.605055094 CEST44349700142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.606198072 CEST44349700142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.606271982 CEST49700443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.607251883 CEST49700443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.607321024 CEST44349700142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.607356071 CEST49700443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.650168896 CEST44349703142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.652113914 CEST44349700142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.657341957 CEST49703443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.657386065 CEST44349703142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.658946991 CEST44349703142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.659014940 CEST49703443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.659485102 CEST44349702142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.659890890 CEST49703443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.659974098 CEST44349703142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.660125971 CEST49703443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.660134077 CEST44349703142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.660841942 CEST49702443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.660866022 CEST44349702142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.683423996 CEST44349702142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.683497906 CEST49702443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.683836937 CEST49702443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.683918953 CEST44349702142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.683957100 CEST49702443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.688673019 CEST49677443192.168.2.720.50.201.200
                                        Apr 26, 2024 23:23:51.688699007 CEST49701443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.688707113 CEST49700443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.688724995 CEST44349700142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.724162102 CEST44349702142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.872119904 CEST44349703142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.872219086 CEST49703443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.891772985 CEST49700443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.891773939 CEST49702443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.891803026 CEST44349702142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.973140955 CEST44349701142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.973172903 CEST44349701142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.973244905 CEST49701443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.973257065 CEST44349701142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.974503040 CEST44349701142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.974526882 CEST44349701142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.974565983 CEST49701443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.974571943 CEST44349701142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.974605083 CEST49701443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:51.975934029 CEST44349701142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.976115942 CEST44349701142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:51.976152897 CEST49701443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:52.094906092 CEST49702443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:52.096380949 CEST49671443192.168.2.7204.79.197.203
                                        Apr 26, 2024 23:23:52.306883097 CEST44349700142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:52.307015896 CEST44349700142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:52.307023048 CEST49700443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:52.307076931 CEST49700443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:52.371329069 CEST44349703142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:52.371416092 CEST49703443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:52.371437073 CEST44349703142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:52.371493101 CEST44349703142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:52.371552944 CEST49703443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:52.474683046 CEST44349702142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:52.474808931 CEST44349702142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:52.474841118 CEST49702443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:52.474869967 CEST49702443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:52.580904007 CEST49677443192.168.2.720.50.201.200
                                        Apr 26, 2024 23:23:52.687017918 CEST49672443192.168.2.7104.98.116.138
                                        Apr 26, 2024 23:23:52.702636957 CEST49674443192.168.2.7104.98.116.138
                                        Apr 26, 2024 23:23:52.702965975 CEST49675443192.168.2.7104.98.116.138
                                        Apr 26, 2024 23:23:53.070816040 CEST49700443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:53.070832014 CEST44349700142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:53.289911032 CEST49702443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:53.289942026 CEST44349702142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:53.290787935 CEST49703443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:53.290839911 CEST44349703142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:53.419302940 CEST49708443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:53.419342995 CEST44349708142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:53.419394016 CEST49708443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:53.419989109 CEST49701443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:53.420007944 CEST44349701142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:53.423026085 CEST49708443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:53.423039913 CEST44349708142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:53.722305059 CEST49710443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:53.722343922 CEST44349710142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:53.722404003 CEST49710443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:53.722635031 CEST49710443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:53.722645998 CEST44349710142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:54.092673063 CEST49677443192.168.2.720.50.201.200
                                        Apr 26, 2024 23:23:54.185072899 CEST44349698104.98.116.138192.168.2.7
                                        Apr 26, 2024 23:23:54.185180902 CEST49698443192.168.2.7104.98.116.138
                                        Apr 26, 2024 23:23:54.708503008 CEST44349710142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:54.708920002 CEST49710443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:54.708945036 CEST44349710142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:54.709417105 CEST44349710142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:54.709847927 CEST49710443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:54.709929943 CEST44349710142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:54.710176945 CEST49710443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:54.756117105 CEST44349710142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:55.098686934 CEST44349710142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:55.098733902 CEST44349710142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:55.098784924 CEST44349710142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:55.098800898 CEST49710443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:55.098817110 CEST44349710142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:55.098877907 CEST44349710142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:55.098923922 CEST49710443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:55.098923922 CEST49710443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:55.103046894 CEST49710443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:55.103068113 CEST44349710142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:55.178642988 CEST44349708142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:55.178894043 CEST49708443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:55.178917885 CEST44349708142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:55.179256916 CEST44349708142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:55.179733992 CEST49708443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:55.179791927 CEST44349708142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:55.179873943 CEST49708443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:55.224121094 CEST44349708142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:55.282553911 CEST49708443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:55.592179060 CEST44349708142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:55.594259024 CEST49708443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:55.594280958 CEST44349708142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:23:55.594432116 CEST49708443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:23:57.193099976 CEST49677443192.168.2.720.50.201.200
                                        Apr 26, 2024 23:23:57.650804996 CEST49712443192.168.2.723.46.214.6
                                        Apr 26, 2024 23:23:57.650854111 CEST4434971223.46.214.6192.168.2.7
                                        Apr 26, 2024 23:23:57.650926113 CEST49712443192.168.2.723.46.214.6
                                        Apr 26, 2024 23:23:57.653029919 CEST49712443192.168.2.723.46.214.6
                                        Apr 26, 2024 23:23:57.653050900 CEST4434971223.46.214.6192.168.2.7
                                        Apr 26, 2024 23:23:57.924698114 CEST4434971223.46.214.6192.168.2.7
                                        Apr 26, 2024 23:23:57.924766064 CEST49712443192.168.2.723.46.214.6
                                        Apr 26, 2024 23:23:57.927517891 CEST49712443192.168.2.723.46.214.6
                                        Apr 26, 2024 23:23:57.927527905 CEST4434971223.46.214.6192.168.2.7
                                        Apr 26, 2024 23:23:57.927925110 CEST4434971223.46.214.6192.168.2.7
                                        Apr 26, 2024 23:23:57.964123011 CEST49712443192.168.2.723.46.214.6
                                        Apr 26, 2024 23:23:58.012124062 CEST4434971223.46.214.6192.168.2.7
                                        Apr 26, 2024 23:23:58.166781902 CEST4434971223.46.214.6192.168.2.7
                                        Apr 26, 2024 23:23:58.166935921 CEST4434971223.46.214.6192.168.2.7
                                        Apr 26, 2024 23:23:58.166999102 CEST49712443192.168.2.723.46.214.6
                                        Apr 26, 2024 23:23:58.167045116 CEST49712443192.168.2.723.46.214.6
                                        Apr 26, 2024 23:23:58.167072058 CEST4434971223.46.214.6192.168.2.7
                                        Apr 26, 2024 23:23:58.167112112 CEST49712443192.168.2.723.46.214.6
                                        Apr 26, 2024 23:23:58.167118073 CEST4434971223.46.214.6192.168.2.7
                                        Apr 26, 2024 23:23:58.208501101 CEST49713443192.168.2.723.46.214.6
                                        Apr 26, 2024 23:23:58.208534956 CEST4434971323.46.214.6192.168.2.7
                                        Apr 26, 2024 23:23:58.208642960 CEST49713443192.168.2.723.46.214.6
                                        Apr 26, 2024 23:23:58.208923101 CEST49713443192.168.2.723.46.214.6
                                        Apr 26, 2024 23:23:58.208935976 CEST4434971323.46.214.6192.168.2.7
                                        Apr 26, 2024 23:23:58.467578888 CEST4434971323.46.214.6192.168.2.7
                                        Apr 26, 2024 23:23:58.467665911 CEST49713443192.168.2.723.46.214.6
                                        Apr 26, 2024 23:23:58.468856096 CEST49713443192.168.2.723.46.214.6
                                        Apr 26, 2024 23:23:58.468869925 CEST4434971323.46.214.6192.168.2.7
                                        Apr 26, 2024 23:23:58.469104052 CEST4434971323.46.214.6192.168.2.7
                                        Apr 26, 2024 23:23:58.470316887 CEST49713443192.168.2.723.46.214.6
                                        Apr 26, 2024 23:23:58.516120911 CEST4434971323.46.214.6192.168.2.7
                                        Apr 26, 2024 23:23:58.718679905 CEST4434971323.46.214.6192.168.2.7
                                        Apr 26, 2024 23:23:58.718748093 CEST4434971323.46.214.6192.168.2.7
                                        Apr 26, 2024 23:23:58.718910933 CEST49713443192.168.2.723.46.214.6
                                        Apr 26, 2024 23:23:58.719604015 CEST49713443192.168.2.723.46.214.6
                                        Apr 26, 2024 23:23:58.719620943 CEST4434971323.46.214.6192.168.2.7
                                        Apr 26, 2024 23:23:58.719630957 CEST49713443192.168.2.723.46.214.6
                                        Apr 26, 2024 23:23:58.719640017 CEST4434971323.46.214.6192.168.2.7
                                        Apr 26, 2024 23:24:01.822361946 CEST49671443192.168.2.7204.79.197.203
                                        Apr 26, 2024 23:24:03.242702961 CEST49677443192.168.2.720.50.201.200
                                        Apr 26, 2024 23:24:04.007997990 CEST49715443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:04.008055925 CEST4434971513.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:04.008148909 CEST49715443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:04.009206057 CEST49715443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:04.009228945 CEST4434971513.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:04.507925987 CEST4434971513.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:04.508009911 CEST49715443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:04.510813951 CEST49715443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:04.510843992 CEST4434971513.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:04.511478901 CEST4434971513.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:04.606225967 CEST49715443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:04.909010887 CEST49715443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:04.952147007 CEST4434971513.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:05.225910902 CEST4434971513.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:05.225934982 CEST4434971513.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:05.225941896 CEST4434971513.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:05.225969076 CEST4434971513.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:05.225985050 CEST4434971513.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:05.225995064 CEST4434971513.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:05.226268053 CEST49715443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:05.226268053 CEST49715443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:05.226300955 CEST4434971513.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:05.226321936 CEST4434971513.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:05.226346016 CEST4434971513.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:05.226357937 CEST49715443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:05.226358891 CEST4434971513.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:05.226406097 CEST49715443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:05.226428986 CEST49715443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:05.273004055 CEST49715443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:05.273024082 CEST4434971513.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:05.273062944 CEST49715443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:05.273068905 CEST4434971513.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:15.158077002 CEST49677443192.168.2.720.50.201.200
                                        Apr 26, 2024 23:24:41.898355007 CEST49719443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:41.898405075 CEST4434971913.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:41.898478031 CEST49719443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:41.898871899 CEST49719443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:41.898896933 CEST4434971913.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:42.393923998 CEST4434971913.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:42.394139051 CEST49719443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:42.398000956 CEST49719443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:42.398025036 CEST4434971913.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:42.398457050 CEST4434971913.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:42.403964043 CEST49719443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:42.448121071 CEST4434971913.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:42.871354103 CEST4434971913.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:42.871386051 CEST4434971913.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:42.871418953 CEST4434971913.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:42.871469975 CEST49719443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:42.871504068 CEST4434971913.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:42.871524096 CEST49719443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:42.871541023 CEST4434971913.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:42.871560097 CEST49719443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:42.871572018 CEST4434971913.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:42.871606112 CEST49719443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:42.871634960 CEST49719443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:42.871642113 CEST4434971913.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:42.871701956 CEST4434971913.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:42.871757984 CEST49719443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:42.873956919 CEST49719443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:42.873976946 CEST4434971913.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:42.873990059 CEST49719443192.168.2.713.85.23.86
                                        Apr 26, 2024 23:24:42.873996019 CEST4434971913.85.23.86192.168.2.7
                                        Apr 26, 2024 23:24:55.248533964 CEST49723443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:24:55.248570919 CEST44349723142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:24:55.248642921 CEST49723443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:24:55.248856068 CEST49723443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:24:55.248869896 CEST44349723142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:24:55.636636972 CEST44349723142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:24:55.643755913 CEST49723443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:24:55.643773079 CEST44349723142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:24:55.645277977 CEST44349723142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:24:55.645344019 CEST49723443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:24:55.651458979 CEST49723443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:24:55.651549101 CEST44349723142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:24:55.701702118 CEST49723443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:24:55.701714039 CEST44349723142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:24:55.749279976 CEST49723443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:25:05.622922897 CEST44349723142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:25:05.623101950 CEST44349723142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:25:05.623158932 CEST49723443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:25:05.710405111 CEST49723443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:25:05.710431099 CEST44349723142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:25:55.300066948 CEST49725443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:25:55.300108910 CEST44349725142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:25:55.300199986 CEST49725443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:25:55.300395966 CEST49725443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:25:55.300410032 CEST44349725142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:25:55.687504053 CEST44349725142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:25:55.687820911 CEST49725443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:25:55.687872887 CEST44349725142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:25:55.688263893 CEST44349725142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:25:55.688606024 CEST49725443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:25:55.688687086 CEST44349725142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:25:55.760323048 CEST49725443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:26:05.688719034 CEST44349725142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:26:05.688805103 CEST44349725142.250.189.132192.168.2.7
                                        Apr 26, 2024 23:26:05.688970089 CEST49725443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:26:05.747762918 CEST49725443192.168.2.7142.250.189.132
                                        Apr 26, 2024 23:26:05.747801065 CEST44349725142.250.189.132192.168.2.7
                                        TimestampSource PortDest PortSource IPDest IP
                                        Apr 26, 2024 23:23:51.075905085 CEST5377053192.168.2.71.1.1.1
                                        Apr 26, 2024 23:23:51.076047897 CEST6450553192.168.2.71.1.1.1
                                        Apr 26, 2024 23:23:51.199778080 CEST53570171.1.1.1192.168.2.7
                                        Apr 26, 2024 23:23:51.201523066 CEST53645051.1.1.1192.168.2.7
                                        Apr 26, 2024 23:23:51.201543093 CEST53537701.1.1.1192.168.2.7
                                        Apr 26, 2024 23:23:51.202080011 CEST53651001.1.1.1192.168.2.7
                                        Apr 26, 2024 23:23:53.422985077 CEST53532531.1.1.1192.168.2.7
                                        Apr 26, 2024 23:23:58.986681938 CEST123123192.168.2.740.119.6.228
                                        Apr 26, 2024 23:23:59.147294998 CEST12312340.119.6.228192.168.2.7
                                        Apr 26, 2024 23:24:12.979715109 CEST53650021.1.1.1192.168.2.7
                                        Apr 26, 2024 23:24:32.096093893 CEST53497411.1.1.1192.168.2.7
                                        Apr 26, 2024 23:24:50.615386963 CEST53550971.1.1.1192.168.2.7
                                        Apr 26, 2024 23:24:51.725641966 CEST138138192.168.2.7192.168.2.255
                                        Apr 26, 2024 23:24:55.144251108 CEST53556371.1.1.1192.168.2.7
                                        Apr 26, 2024 23:25:19.113785982 CEST53636171.1.1.1192.168.2.7
                                        Apr 26, 2024 23:26:05.873819113 CEST53564501.1.1.1192.168.2.7
                                        Apr 26, 2024 23:27:16.379806042 CEST53637731.1.1.1192.168.2.7
                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                        Apr 26, 2024 23:23:51.075905085 CEST192.168.2.71.1.1.10xf9bcStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                        Apr 26, 2024 23:23:51.076047897 CEST192.168.2.71.1.1.10xaf42Standard query (0)www.google.com65IN (0x0001)false
                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                        Apr 26, 2024 23:23:51.201523066 CEST1.1.1.1192.168.2.70xaf42No error (0)www.google.com65IN (0x0001)false
                                        Apr 26, 2024 23:23:51.201543093 CEST1.1.1.1192.168.2.70xf9bcNo error (0)www.google.com142.250.189.132A (IP address)IN (0x0001)false
                                        • www.google.com
                                        • fs.microsoft.com
                                        • slscr.update.microsoft.com
                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        0192.168.2.749701142.250.189.1324432232C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-04-26 21:23:51 UTC595OUTGET /complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&oft=1&pgcl=20&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw HTTP/1.1
                                        Host: www.google.com
                                        Connection: keep-alive
                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: empty
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-04-26 21:23:51 UTC1703INHTTP/1.1 200 OK
                                        Date: Fri, 26 Apr 2024 21:23:51 GMT
                                        Pragma: no-cache
                                        Expires: -1
                                        Cache-Control: no-cache, must-revalidate
                                        Content-Type: text/javascript; charset=UTF-8
                                        Strict-Transport-Security: max-age=31536000
                                        Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-_iDPGRxdLPQ3-S4c98tMHg' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                        Accept-CH: Sec-CH-UA-Platform
                                        Accept-CH: Sec-CH-UA-Platform-Version
                                        Accept-CH: Sec-CH-UA-Full-Version
                                        Accept-CH: Sec-CH-UA-Arch
                                        Accept-CH: Sec-CH-UA-Model
                                        Accept-CH: Sec-CH-UA-Bitness
                                        Accept-CH: Sec-CH-UA-Full-Version-List
                                        Accept-CH: Sec-CH-UA-WoW64
                                        Permissions-Policy: unload=()
                                        Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                        Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                        Content-Disposition: attachment; filename="f.txt"
                                        Server: gws
                                        X-XSS-Protection: 0
                                        X-Frame-Options: SAMEORIGIN
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Accept-Ranges: none
                                        Vary: Accept-Encoding
                                        Connection: close
                                        Transfer-Encoding: chunked
                                        2024-04-26 21:23:51 UTC934INData Raw: 33 39 66 0d 0a 29 5d 7d 27 0a 5b 22 22 2c 5b 22 69 6e 64 69 61 6e 61 20 70 61 63 65 72 73 20 76 73 20 6d 69 6c 77 61 75 6b 65 65 20 62 75 63 6b 73 22 2c 22 77 65 61 74 68 65 72 20 73 74 6f 72 6d 73 20 74 6f 72 6e 61 64 6f 65 73 22 2c 22 73 68 61 6d 72 6f 63 6b 20 67 6f 6c 64 65 6e 20 72 65 74 72 69 65 76 65 72 20 70 75 70 70 79 22 2c 22 65 63 6f 6e 6f 6d 79 20 67 64 70 22 2c 22 63 62 73 20 79 6f 75 6e 67 20 73 68 65 6c 64 6f 6e 22 2c 22 66 61 6c 6c 6f 75 74 20 34 20 6e 65 78 74 20 67 65 6e 20 75 70 64 61 74 65 22 2c 22 65 73 70 6e 20 6e 66 6c 20 64 72 61 66 74 20 63 6f 76 65 72 61 67 65 22 2c 22 69 6e 74 65 6c 20 73 74 6f 63 6b 20 65 61 72 6e 69 6e 67 73 22 5d 2c 5b 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 2c 22 22 5d 2c 5b 5d 2c 7b 22
                                        Data Ascii: 39f)]}'["",["indiana pacers vs milwaukee bucks","weather storms tornadoes","shamrock golden retriever puppy","economy gdp","cbs young sheldon","fallout 4 next gen update","espn nfl draft coverage","intel stock earnings"],["","","","","","","",""],[],{"
                                        2024-04-26 21:23:51 UTC1255INData Raw: 62 32 34 0d 0a 64 6a 52 6b 4a 6e 57 55 52 42 51 55 46 42 51 55 46 42 51 6b 46 6e 54 55 56 46 55 55 46 47 52 57 6c 46 56 45 31 52 57 56 56 4a 61 30 5a 53 57 56 68 46 65 57 39 6a 53 46 49 34 51 30 35 54 61 31 70 50 65 44 52 53 56 56 64 52 62 30 64 45 64 32 6c 52 65 6d 64 32 4c 30 56 42 51 6d 74 43 51 55 46 4a 52 45 46 52 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 6c 45 51 55 46 46 52 55 4a 6d 4c 30 56 42 51 30 46 53 51 55 46 4a 51 30 46 6e 54 55 4a 42 51 55 31 42 51 55 46 42 51 55 46 42 51 55 46 42 51 55 46 43 51 57 68 46 52 45 6c 53 53 6b 4a 56 56 45 56 46 52 58 6c 4d 4c 7a 4a 6e 51 55 31 42 64 30 56 42 51 57 68 46 52 45 56 52 51 53 39 42 52 6b 4a 47 63 56 70 79 53 30 49 32 4e 44 5a 73 61 6d 78 49 4d 31 42 34 65 45 39 72 61 6c 5a 78
                                        Data Ascii: b24djRkJnWURBQUFBQUFBQkFnTUVFUUFGRWlFVE1RWVVJa0ZSWVhFeW9jSFI4Q05Ta1pPeDRSVVdRb0dEd2lRemd2L0VBQmtCQUFJREFRQUFBQUFBQUFBQUFBQUFBQUlEQUFFRUJmL0VBQ0FSQUFJQ0FnTUJBQU1BQUFBQUFBQUFBQUFCQWhFRElSSkJVVEVFRXlMLzJnQU1Bd0VBQWhFREVRQS9BRkJGcVpyS0I2NDZsamxIM1B4eE9ralZx
                                        2024-04-26 21:23:51 UTC1255INData Raw: 5a 6a 49 33 5a 54 41 32 52 58 46 34 4d 30 67 35 61 6a 64 4a 4e 33 5a 73 61 47 51 31 64 6b 56 4c 55 33 5a 79 59 56 5a 44 65 46 4e 48 55 57 39 79 54 6e 70 5a 52 47 74 55 61 44 4a 48 56 6e 4e 34 57 6b 5a 58 65 58 5a 76 65 45 46 4c 61 6b 34 32 53 30 5a 76 4b 30 70 79 62 6b 45 77 59 55 35 57 65 6e 5a 69 59 6a 46 30 61 48 5a 4b 52 6b 64 72 61 6b 31 7a 59 54 68 50 62 6c 52 69 55 58 5a 51 62 6d 4e 30 52 31 52 6a 57 45 46 6a 4c 32 68 69 51 33 41 32 53 33 64 50 64 57 55 31 5a 45 74 5a 62 55 31 4e 5a 46 64 71 54 7a 56 56 4e 6c 46 42 5a 44 64 72 59 33 4e 4e 4b 30 74 76 5a 32 56 74 64 45 6c 57 4e 57 74 73 57 47 70 5a 59 33 64 76 63 33 4a 6c 4d 54 64 4b 59 6d 35 6d 5a 6b 52 61 4d 45 4a 44 4b 32 64 6d 4d 45 78 79 63 33 56 77 59 57 56 6c 51 32 51 72 63 6c 4a 35 64 53 39
                                        Data Ascii: ZjI3ZTA2RXF4M0g5ajdJN3ZsaGQ1dkVLU3ZyYVZDeFNHUW9yTnpZRGtUaDJHVnN4WkZXeXZveEFLak42S0ZvK0pybkEwYU5WenZiYjF0aHZKRkdrak1zYThPblRiUXZQbmN0R1RjWEFjL2hiQ3A2S3dPdWU1ZEtZbU1NZFdqTzVVNlFBZDdrY3NNK0tvZ2VtdElWNWtsWGpZY3dvc3JlMTdKYm5mZkRaMEJDK2dmMExyc3VwYWVlQ2QrclJ5dS9
                                        2024-04-26 21:23:51 UTC349INData Raw: 45 51 55 77 79 59 30 4d 30 63 33 41 54 22 2c 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 2c 7b 22 7a 6c 22 3a 31 30 30 30 32 7d 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 72 65 6c 65 76 61 6e 63 65 22 3a 5b 31 32 35 37 2c 31 32 35 36 2c 31 32 35 35 2c 31 32 35 34 2c 31 32 35 33 2c 31 32 35 32 2c 31 32 35 31 2c 31 32 35 30 5d 2c 22 67 6f 6f 67 6c 65 3a 73 75 67 67 65 73 74 73 75 62 74 79 70 65 73 22 3a 5b 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32 5d 2c 5b 33 2c 31 34 33 2c 33 36 32
                                        Data Ascii: EQUwyY0M0c3AT","zl":10002},{"zl":10002},{"zl":10002},{"zl":10002}],"google:suggestrelevance":[1257,1256,1255,1254,1253,1252,1251,1250],"google:suggestsubtypes":[[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362],[3,143,362
                                        2024-04-26 21:23:51 UTC5INData Raw: 30 0d 0a 0d 0a
                                        Data Ascii: 0


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        1192.168.2.749700142.250.189.1324432232C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-04-26 21:23:51 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                        Host: www.google.com
                                        Connection: keep-alive
                                        Sec-Fetch-Site: none
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: empty
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-04-26 21:23:52 UTC1815INHTTP/1.1 302 Found
                                        Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasync%3Dntp:2&q=EgRmgZjcGOe2sLEGIjD6ngBQjTbfrYkQf_PWgUerokwuCUphCLyuNDixbV11n4OT5y1kGXiz8EyAtKD5LJ4yAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                        x-hallmonitor-challenge: CgsI6LawsQYQ9ZnzXxIEZoGY3A
                                        Content-Type: text/html; charset=UTF-8
                                        Strict-Transport-Security: max-age=31536000
                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                        Permissions-Policy: unload=()
                                        Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                        Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                        Date: Fri, 26 Apr 2024 21:23:52 GMT
                                        Server: gws
                                        Content-Length: 427
                                        X-XSS-Protection: 0
                                        X-Frame-Options: SAMEORIGIN
                                        Set-Cookie: 1P_JAR=2024-04-26-21; expires=Sun, 26-May-2024 21:23:52 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                        Set-Cookie: NID=513=ntHAkhK4OohRnrp2xU17B2fY8X0Nvgb2lyYtaHMdahkiBUJhL_hUy3N8I0R7CXIQj_vlWGhhbtoHevwV_WtufiF94NBLeDTJSeVDwSPzvFcjOMJJNTvCsABnRTkVfc40x7qCZnI7kJn08XOzWdlNXRlhzfDylECm5jyO4Sianuk; expires=Sat, 26-Oct-2024 21:23:51 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close
                                        2024-04-26 21:23:52 UTC427INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 64 64 6c 6a 73 6f 6e 25 33 46 61 73 79 6e
                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/ddljson%3Fasyn


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        2192.168.2.749703142.250.189.1324432232C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-04-26 21:23:51 UTC498OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                        Host: www.google.com
                                        Connection: keep-alive
                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: empty
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-04-26 21:23:52 UTC1842INHTTP/1.1 302 Found
                                        Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGOe2sLEGIjBr0MdO0BYOJHvE4c3r_MeYQPdjstJTWuR7MYyn8Z4PVcXCDLAhkZk0gANbn-kD57oyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                        x-hallmonitor-challenge: CgsI6LawsQYQh7_zfRIEZoGY3A
                                        Content-Type: text/html; charset=UTF-8
                                        Strict-Transport-Security: max-age=31536000
                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                        Permissions-Policy: unload=()
                                        Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                        Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                        Date: Fri, 26 Apr 2024 21:23:52 GMT
                                        Server: gws
                                        Content-Length: 458
                                        X-XSS-Protection: 0
                                        X-Frame-Options: SAMEORIGIN
                                        Set-Cookie: 1P_JAR=2024-04-26-21; expires=Sun, 26-May-2024 21:23:52 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                        Set-Cookie: NID=513=EPfNuXZZxunDCKtzaK5PA5YL2FhHt0ddP7D7URAgMaMPI9qJ-01Pj449ZfVvqh-5PANFxE8gntsRssIIuSLP7o8IfEfP4pBWKjkrYhuwoNDQwfYxFJ4bw8BAhb9yJFQFJXdDkmbkOu3k_gP9PdrTXnGRBpIpwnOFqobfvnLxRQ0; expires=Sat, 26-Oct-2024 21:23:51 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close
                                        2024-04-26 21:23:52 UTC458INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 25 33 46 68
                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fh


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        3192.168.2.749702142.250.189.1324432232C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-04-26 21:23:51 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                        Host: www.google.com
                                        Connection: keep-alive
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: empty
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        2024-04-26 21:23:52 UTC1761INHTTP/1.1 302 Found
                                        Location: https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGOe2sLEGIjCRQXKD8hfxz0ViO1eijFkmmx_OTjfe4iTZ5wTUpUMhz8i_7ZLVRoSzurhTqh7cwPUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM
                                        x-hallmonitor-challenge: CgwI6LawsQYQzZqmrwESBGaBmNw
                                        Content-Type: text/html; charset=UTF-8
                                        Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                        Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                        Permissions-Policy: unload=()
                                        Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                        Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                        Date: Fri, 26 Apr 2024 21:23:52 GMT
                                        Server: gws
                                        Content-Length: 417
                                        X-XSS-Protection: 0
                                        X-Frame-Options: SAMEORIGIN
                                        Set-Cookie: 1P_JAR=2024-04-26-21; expires=Sun, 26-May-2024 21:23:52 GMT; path=/; domain=.google.com; Secure; SameSite=none
                                        Set-Cookie: NID=513=NsSjXL8H6kdPXqtDGJk8g-KQ9_F-dJHVoExDnr70mh-cijx32sT9spm_BtwMyITH6YZ0xlVTFEDlV-KaDaYMNgxR8P4d1_nf3lKMtsgLGow8DjmzKLGDo46QwM6kkO3PszX604gPo6Xit8ok7X_IM78Dn3XkMNfYH6tOM9IGekA; expires=Sat, 26-Oct-2024 21:23:51 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close
                                        2024-04-26 21:23:52 UTC417INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 6f 72 72 79 2f 69 6e 64 65 78 3f 63 6f 6e 74 69 6e 75 65 3d 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 26
                                        Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.com/sorry/index?continue=https://www.google.com/async/newtab_promos&


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        4192.168.2.749710142.250.189.1324432232C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-04-26 21:23:54 UTC738OUTGET /sorry/index?continue=https://www.google.com/async/newtab_promos&q=EgRmgZjcGOe2sLEGIjCRQXKD8hfxz0ViO1eijFkmmx_OTjfe4iTZ5wTUpUMhz8i_7ZLVRoSzurhTqh7cwPUyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                        Host: www.google.com
                                        Connection: keep-alive
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: empty
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: 1P_JAR=2024-04-26-21; NID=513=EPfNuXZZxunDCKtzaK5PA5YL2FhHt0ddP7D7URAgMaMPI9qJ-01Pj449ZfVvqh-5PANFxE8gntsRssIIuSLP7o8IfEfP4pBWKjkrYhuwoNDQwfYxFJ4bw8BAhb9yJFQFJXdDkmbkOu3k_gP9PdrTXnGRBpIpwnOFqobfvnLxRQ0
                                        2024-04-26 21:23:55 UTC356INHTTP/1.1 429 Too Many Requests
                                        Date: Fri, 26 Apr 2024 21:23:54 GMT
                                        Pragma: no-cache
                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                        Cache-Control: no-store, no-cache, must-revalidate
                                        Content-Type: text/html
                                        Server: HTTP server (unknown)
                                        Content-Length: 3114
                                        X-XSS-Protection: 0
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close
                                        2024-04-26 21:23:55 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 70 72 6f 6d 6f 73 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64
                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_promos</title></head
                                        2024-04-26 21:23:55 UTC1255INData Raw: 61 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 72 65 73 70 6f 6e 73 65 29 20 7b 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 27 63 61 70 74 63 68 61 2d 66 6f 72 6d 27 29 2e 73 75 62 6d 69 74 28 29 3b 7d 3b 3c 2f 73 63 72 69 70 74 3e 0a 3c 64 69 76 20 69 64 3d 22 72 65 63 61 70 74 63 68 61 22 20 63 6c 61 73 73 3d 22 67 2d 72 65 63 61 70 74 63 68 61 22 20 64 61 74 61 2d 73 69 74 65 6b 65 79 3d 22 36 4c 66 77 75 79 55 54 41 41 41 41 41 4f 41 6d 6f 53 30 66 64 71 69 6a 43 32 50 62 62 64 48 34 6b 6a 71 36 32 59 31 62 22 20 64 61 74 61 2d 63 61 6c 6c 62 61 63 6b 3d 22 73 75 62 6d 69 74 43 61 6c 6c 62 61 63 6b 22 20 64 61 74 61 2d 73 3d 22 45 41 5a 5a 46 7a 31 43 32 67 6d 33 71 55 36 4e 7a 62 52 62 51 6b 63 38 74 68 56 73 51 76 6f 39 39
                                        Data Ascii: ack = function(response) {document.getElementById('captcha-form').submit();};</script><div id="recaptcha" class="g-recaptcha" data-sitekey="6LfwuyUTAAAAAOAmoS0fdqijC2PbbdH4kjq62Y1b" data-callback="submitCallback" data-s="EAZZFz1C2gm3qU6NzbRbQkc8thVsQvo99
                                        2024-04-26 21:23:55 UTC960INData Raw: 6f 67 6c 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 65 74 65 63 74 73 20 72 65 71 75 65 73 74 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 79 6f 75 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 70 70 65 61 72 20 74 6f 20 62 65 20 69 6e 20 76 69 6f 6c 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 3c 61 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 70 6f 6c 69 63 69 65 73 2f 74 65 72 6d 73 2f 22 3e 54 65 72 6d 73 20 6f 66 20 53 65 72 76 69 63 65 3c 2f 61 3e 2e 20 54 68 65 20 62 6c 6f 63 6b 20 77 69 6c 6c 20 65 78 70 69 72 65 20 73 68 6f 72 74 6c 79 20 61 66 74 65 72 20 74 68 6f 73 65 20 72 65 71 75 65 73 74 73 20 73 74 6f 70 2e 20 20 49 6e 20 74 68 65 20 6d 65 61 6e 74 69 6d 65 2c 20 73 6f 6c 76 69 6e
                                        Data Ascii: ogle automatically detects requests coming from your computer network which appear to be in violation of the <a href="//www.google.com/policies/terms/">Terms of Service</a>. The block will expire shortly after those requests stop. In the meantime, solvin


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        5192.168.2.749708142.250.189.1324432232C:\Program Files\Google\Chrome\Application\chrome.exe
                                        TimestampBytes transferredDirectionData
                                        2024-04-26 21:23:55 UTC900OUTGET /sorry/index?continue=https://www.google.com/async/newtab_ogb%3Fhl%3Den-US%26async%3Dfixed:0&hl=en-US&q=EgRmgZjcGOe2sLEGIjBr0MdO0BYOJHvE4c3r_MeYQPdjstJTWuR7MYyn8Z4PVcXCDLAhkZk0gANbn-kD57oyAXJKGVNPUlJZX0FCVVNJVkVfTkVUX01FU1NBR0VaAUM HTTP/1.1
                                        Host: www.google.com
                                        Connection: keep-alive
                                        X-Client-Data: CI62yQEIpLbJAQipncoBCNrwygEIlaHLAQiFoM0BCNy9zQEIucrNAQii0c0BCIrTzQEIpNbNAQj01s0BCKfYzQEI+cDUFRj1yc0BGOuNpRc=
                                        Sec-Fetch-Site: cross-site
                                        Sec-Fetch-Mode: no-cors
                                        Sec-Fetch-Dest: empty
                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                        Accept-Encoding: gzip, deflate, br
                                        Accept-Language: en-US,en;q=0.9
                                        Cookie: 1P_JAR=2024-04-26-21; NID=513=EPfNuXZZxunDCKtzaK5PA5YL2FhHt0ddP7D7URAgMaMPI9qJ-01Pj449ZfVvqh-5PANFxE8gntsRssIIuSLP7o8IfEfP4pBWKjkrYhuwoNDQwfYxFJ4bw8BAhb9yJFQFJXdDkmbkOu3k_gP9PdrTXnGRBpIpwnOFqobfvnLxRQ0
                                        2024-04-26 21:23:55 UTC356INHTTP/1.1 429 Too Many Requests
                                        Date: Fri, 26 Apr 2024 21:23:55 GMT
                                        Pragma: no-cache
                                        Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                        Cache-Control: no-store, no-cache, must-revalidate
                                        Content-Type: text/html
                                        Server: HTTP server (unknown)
                                        Content-Length: 3186
                                        X-XSS-Protection: 0
                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                        Connection: close
                                        2024-04-26 21:23:55 UTC899INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 74 69 74 6c 65 3e 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 61 73 79 6e 63 2f 6e 65 77 74 61 62 5f 6f 67 62 3f 68 6c 3d 65 6e 2d 55 53 26 61 6d 70 3b 61 73 79
                                        Data Ascii: <!DOCTYPE html PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN"><html><head><meta http-equiv="content-type" content="text/html; charset=utf-8"><meta name="viewport" content="initial-scale=1"><title>https://www.google.com/async/newtab_ogb?hl=en-US&amp;asy


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        6192.168.2.74971223.46.214.6443
                                        TimestampBytes transferredDirectionData
                                        2024-04-26 21:23:57 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        Accept-Encoding: identity
                                        User-Agent: Microsoft BITS/7.8
                                        Host: fs.microsoft.com
                                        2024-04-26 21:23:58 UTC466INHTTP/1.1 200 OK
                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                        Content-Type: application/octet-stream
                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                        Server: ECAcc (chd/073D)
                                        X-CID: 11
                                        X-Ms-ApiVersion: Distribute 1.2
                                        X-Ms-Region: prod-eus-z1
                                        Cache-Control: public, max-age=34790
                                        Date: Fri, 26 Apr 2024 21:23:58 GMT
                                        Connection: close
                                        X-CID: 2


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        7192.168.2.74971323.46.214.6443
                                        TimestampBytes transferredDirectionData
                                        2024-04-26 21:23:58 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        Accept-Encoding: identity
                                        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                        Range: bytes=0-2147483646
                                        User-Agent: Microsoft BITS/7.8
                                        Host: fs.microsoft.com
                                        2024-04-26 21:23:58 UTC520INHTTP/1.1 200 OK
                                        Content-Type: application/octet-stream
                                        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                        ApiVersion: Distribute 1.1
                                        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                        X-MSEdge-Ref: Ref A: 86D4C1EC23844E65A40A9F1508D7BABF Ref B: BL2EDGE2514 Ref C: 2023-04-05T23:36:05Z
                                        Cache-Control: public, max-age=34733
                                        Date: Fri, 26 Apr 2024 21:23:58 GMT
                                        Content-Length: 55
                                        Connection: close
                                        X-CID: 2
                                        2024-04-26 21:23:58 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        8192.168.2.74971513.85.23.86443
                                        TimestampBytes transferredDirectionData
                                        2024-04-26 21:24:04 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2FRsBOyrzU3y1Y1&MD=Eun64ssZ HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                        Host: slscr.update.microsoft.com
                                        2024-04-26 21:24:05 UTC560INHTTP/1.1 200 OK
                                        Cache-Control: no-cache
                                        Pragma: no-cache
                                        Content-Type: application/octet-stream
                                        Expires: -1
                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                        MS-CorrelationId: 7d6cec52-3f93-4b08-b30a-a4600d2971a3
                                        MS-RequestId: d81adf46-fee4-4c99-be2c-93e3bef52335
                                        MS-CV: GnMlh5zjDEGaDBff.0
                                        X-Microsoft-SLSClientCache: 2880
                                        Content-Disposition: attachment; filename=environment.cab
                                        X-Content-Type-Options: nosniff
                                        Date: Fri, 26 Apr 2024 21:24:04 GMT
                                        Connection: close
                                        Content-Length: 24490
                                        2024-04-26 21:24:05 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                        2024-04-26 21:24:05 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                        9192.168.2.74971913.85.23.86443
                                        TimestampBytes transferredDirectionData
                                        2024-04-26 21:24:42 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=2FRsBOyrzU3y1Y1&MD=Eun64ssZ HTTP/1.1
                                        Connection: Keep-Alive
                                        Accept: */*
                                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                        Host: slscr.update.microsoft.com
                                        2024-04-26 21:24:42 UTC560INHTTP/1.1 200 OK
                                        Cache-Control: no-cache
                                        Pragma: no-cache
                                        Content-Type: application/octet-stream
                                        Expires: -1
                                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                        MS-CorrelationId: 6b069d1c-26b7-46be-8519-2fa711b3d5ef
                                        MS-RequestId: 6cf0249a-d992-417f-a6c7-ceea45b65f8c
                                        MS-CV: j3MB6H4jRkeNQd/k.0
                                        X-Microsoft-SLSClientCache: 2160
                                        Content-Disposition: attachment; filename=environment.cab
                                        X-Content-Type-Options: nosniff
                                        Date: Fri, 26 Apr 2024 21:24:41 GMT
                                        Connection: close
                                        Content-Length: 25457
                                        2024-04-26 21:24:42 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                        2024-04-26 21:24:42 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                        Click to jump to process

                                        Click to jump to process

                                        Click to jump to process

                                        Target ID:0
                                        Start time:23:23:44
                                        Start date:26/04/2024
                                        Path:C:\Users\user\Desktop\2k632W2O.exe
                                        Wow64 process (32bit):true
                                        Commandline:"C:\Users\user\Desktop\2k632W2O.exe"
                                        Imagebase:0x5c0000
                                        File size:6'861'312 bytes
                                        MD5 hash:C86947B39D174D841BAFF455F5BC4D03
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Yara matches:
                                        • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: 00000000.00000002.1232588140.00000000005C1000.00000020.00000001.01000000.00000003.sdmp, Author: unknown
                                        Reputation:low
                                        Has exited:true

                                        Target ID:2
                                        Start time:23:23:45
                                        Start date:26/04/2024
                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                        Wow64 process (32bit):true
                                        Commandline:/C /create /F /sc minute /mo 5 /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /tr "C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe"
                                        Imagebase:0x20000
                                        File size:187'904 bytes
                                        MD5 hash:48C2FE20575769DE916F48EF0676A965
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:true

                                        Target ID:3
                                        Start time:23:23:45
                                        Start date:26/04/2024
                                        Path:C:\Windows\System32\conhost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        Imagebase:0x7ff75da10000
                                        File size:862'208 bytes
                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:true

                                        Target ID:4
                                        Start time:23:23:46
                                        Start date:26/04/2024
                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                        Wow64 process (32bit):true
                                        Commandline:/C /Query /XML /TN "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}"
                                        Imagebase:0x20000
                                        File size:187'904 bytes
                                        MD5 hash:48C2FE20575769DE916F48EF0676A965
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:true

                                        Target ID:5
                                        Start time:23:23:47
                                        Start date:26/04/2024
                                        Path:C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe
                                        Wow64 process (32bit):true
                                        Commandline:C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe
                                        Imagebase:0x650000
                                        File size:6'861'312 bytes
                                        MD5 hash:C86947B39D174D841BAFF455F5BC4D03
                                        Has elevated privileges:false
                                        Has administrator privileges:false
                                        Programmed in:C, C++ or other language
                                        Yara matches:
                                        • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: 00000005.00000002.3665226219.0000000000651000.00000020.00000001.01000000.00000005.sdmp, Author: unknown
                                        Antivirus matches:
                                        • Detection: 100%, Avira
                                        • Detection: 100%, Joe Sandbox ML
                                        • Detection: 91%, ReversingLabs
                                        Reputation:low
                                        Has exited:false

                                        Target ID:6
                                        Start time:23:23:47
                                        Start date:26/04/2024
                                        Path:C:\Windows\System32\conhost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        Imagebase:0x7ff75da10000
                                        File size:862'208 bytes
                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:true

                                        Target ID:7
                                        Start time:23:23:47
                                        Start date:26/04/2024
                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                        Wow64 process (32bit):true
                                        Commandline:/C /create /F /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /XML "C:\Users\user\AppData\Roaming\Microsoft\PerfMon\1201824912038.xml"
                                        Imagebase:0x20000
                                        File size:187'904 bytes
                                        MD5 hash:48C2FE20575769DE916F48EF0676A965
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:true

                                        Target ID:8
                                        Start time:23:23:47
                                        Start date:26/04/2024
                                        Path:C:\Windows\System32\conhost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        Imagebase:0x7ff75da10000
                                        File size:862'208 bytes
                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:true

                                        Target ID:10
                                        Start time:23:23:48
                                        Start date:26/04/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
                                        Imagebase:0x7ff6c4390000
                                        File size:3'242'272 bytes
                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:false

                                        Target ID:11
                                        Start time:23:23:49
                                        Start date:26/04/2024
                                        Path:C:\Windows\SysWOW64\schtasks.exe
                                        Wow64 process (32bit):true
                                        Commandline:/C /create /F /sc minute /mo 5 /tn "PerformanceMonitor_{Y6F7A6L1Q3V2W4S7}" /tr "C:\Users\user\AppData\Roaming\Microsoft\PerfMon\PerfWatson2.exe"
                                        Imagebase:0x20000
                                        File size:187'904 bytes
                                        MD5 hash:48C2FE20575769DE916F48EF0676A965
                                        Has elevated privileges:false
                                        Has administrator privileges:false
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:true

                                        Target ID:13
                                        Start time:23:23:49
                                        Start date:26/04/2024
                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                        Wow64 process (32bit):false
                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2400 --field-trial-handle=2320,i,9069043476438568243,10755491246426050170,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                        Imagebase:0x7ff6c4390000
                                        File size:3'242'272 bytes
                                        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                        Has elevated privileges:true
                                        Has administrator privileges:true
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:false

                                        Target ID:15
                                        Start time:23:23:50
                                        Start date:26/04/2024
                                        Path:C:\Windows\System32\conhost.exe
                                        Wow64 process (32bit):false
                                        Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                        Imagebase:0x7ff75da10000
                                        File size:862'208 bytes
                                        MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                        Has elevated privileges:false
                                        Has administrator privileges:false
                                        Programmed in:C, C++ or other language
                                        Reputation:high
                                        Has exited:true

                                        No disassembly