Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://89.169.13.138/3.exe

Overview

General Information

Sample URL:http://89.169.13.138/3.exe
Analysis ID:1635510
Infos:
Errors
  • URL not reachable

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Suricata IDS alerts for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 2472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 1344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1916,i,7114513536254078028,15176635958413617116,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2012 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6356 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://89.169.13.138/3.exe" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
2025-03-11T18:19:08.222357+010020185811A Network Trojan was detected192.168.2.84970089.169.13.13880TCP
2025-03-11T18:19:11.148831+010020185811A Network Trojan was detected192.168.2.84970389.169.13.13880TCP
2025-03-11T18:19:12.831562+010020185811A Network Trojan was detected192.168.2.84970589.169.13.13880TCP
2025-03-11T18:19:19.396102+010020185811A Network Trojan was detected192.168.2.84971289.169.13.13880TCP
2025-03-11T18:19:21.064416+010020185811A Network Trojan was detected192.168.2.84971389.169.13.13880TCP

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://89.169.13.138/3.exeAvira URL Cloud: detection malicious, Label: malware

Networking

barindex
Source: Network trafficSuricata IDS: 2018581 - Severity 1 - ET MALWARE Single char EXE direct download likely trojan (multiple families) : 192.168.2.8:49712 -> 89.169.13.138:80
Source: Network trafficSuricata IDS: 2018581 - Severity 1 - ET MALWARE Single char EXE direct download likely trojan (multiple families) : 192.168.2.8:49713 -> 89.169.13.138:80
Source: Network trafficSuricata IDS: 2018581 - Severity 1 - ET MALWARE Single char EXE direct download likely trojan (multiple families) : 192.168.2.8:49700 -> 89.169.13.138:80
Source: Network trafficSuricata IDS: 2018581 - Severity 1 - ET MALWARE Single char EXE direct download likely trojan (multiple families) : 192.168.2.8:49705 -> 89.169.13.138:80
Source: Network trafficSuricata IDS: 2018581 - Severity 1 - ET MALWARE Single char EXE direct download likely trojan (multiple families) : 192.168.2.8:49703 -> 89.169.13.138:80
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.201.147
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 2.19.104.63
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.201.147
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.215
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 89.169.13.138
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.163
Source: unknownTCP traffic detected without corresponding DNS query: 142.250.186.163
Source: global trafficHTTP traffic detected: GET /3.exe HTTP/1.1Host: 89.169.13.138Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3.exe HTTP/1.1Host: 89.169.13.138Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3.exe HTTP/1.1Host: 89.169.13.138Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /3.exe HTTP/1.1Host: 89.169.13.138Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3.exe HTTP/1.1Host: 89.169.13.138Connection: keep-aliveCache-Control: max-age=0Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49694 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49694
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: classification engineClassification label: mal56.win@21/0@2/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1916,i,7114513536254078028,15176635958413617116,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2012 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://89.169.13.138/3.exe"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1916,i,7114513536254078028,15176635958413617116,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2012 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://89.169.13.138/3.exe100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.186.132
truefalse
    high
    NameMaliciousAntivirus DetectionReputation
    http://89.169.13.138/3.exetrue
      unknown
      • No. of IPs < 25%
      • 25% < No. of IPs < 50%
      • 50% < No. of IPs < 75%
      • 75% < No. of IPs
      IPDomainCountryFlagASNASN NameMalicious
      89.169.13.138
      unknownRussian Federation
      31514INF-NET-ASRUtrue
      142.250.186.132
      www.google.comUnited States
      15169GOOGLEUSfalse
      IP
      192.168.2.8
      Joe Sandbox version:42.0.0 Malachite
      Analysis ID:1635510
      Start date and time:2025-03-11 18:18:05 +01:00
      Joe Sandbox product:CloudBasic
      Overall analysis duration:0h 1m 51s
      Hypervisor based Inspection enabled:false
      Report type:full
      Cookbook file name:browseurl.jbs
      Sample URL:http://89.169.13.138/3.exe
      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
      Number of analysed new started processes analysed:7
      Number of new started drivers analysed:0
      Number of existing processes analysed:0
      Number of existing drivers analysed:0
      Number of injected processes analysed:0
      Technologies:
      • EGA enabled
      • AMSI enabled
      Analysis Mode:default
      Analysis stop reason:Timeout
      Detection:MAL
      Classification:mal56.win@21/0@2/3
      Cookbook Comments:
      • URL browsing timeout or error
      • URL not reachable
      • Exclude process from analysis (whitelisted): SIHClient.exe, TextInputHost.exe, svchost.exe
      • Excluded IPs from analysis (whitelisted): 142.250.74.195, 172.217.16.206, 142.250.185.174, 74.125.206.84, 172.217.16.142, 142.250.186.110, 142.250.185.142, 142.250.186.142, 199.232.214.172, 20.12.23.50
      • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
      • Not all processes where analyzed, report is missing behavior information
      • Report size getting too big, too many NtOpenFile calls found.
      • VT rate limit hit for: http://89.169.13.138/3.exe
      No simulations
      No context
      No context
      No context
      No context
      No context
      No created / dropped files found
      No static file info
      TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
      2025-03-11T18:19:08.222357+01002018581ET MALWARE Single char EXE direct download likely trojan (multiple families)1192.168.2.84970089.169.13.13880TCP
      2025-03-11T18:19:11.148831+01002018581ET MALWARE Single char EXE direct download likely trojan (multiple families)1192.168.2.84970389.169.13.13880TCP
      2025-03-11T18:19:12.831562+01002018581ET MALWARE Single char EXE direct download likely trojan (multiple families)1192.168.2.84970589.169.13.13880TCP
      2025-03-11T18:19:19.396102+01002018581ET MALWARE Single char EXE direct download likely trojan (multiple families)1192.168.2.84971289.169.13.13880TCP
      2025-03-11T18:19:21.064416+01002018581ET MALWARE Single char EXE direct download likely trojan (multiple families)1192.168.2.84971389.169.13.13880TCP
      TimestampSource PortDest PortSource IPDest IP
      Mar 11, 2025 18:18:54.400439024 CET49672443192.168.2.82.19.104.63
      Mar 11, 2025 18:18:54.400450945 CET4967780192.168.2.823.60.201.147
      Mar 11, 2025 18:18:55.150414944 CET49676443192.168.2.82.23.227.215
      Mar 11, 2025 18:18:55.153053999 CET49675443192.168.2.82.23.227.215
      Mar 11, 2025 18:18:55.153054953 CET49674443192.168.2.82.23.227.208
      Mar 11, 2025 18:19:02.145903111 CET49694443192.168.2.8142.250.186.132
      Mar 11, 2025 18:19:02.145956993 CET44349694142.250.186.132192.168.2.8
      Mar 11, 2025 18:19:02.146018982 CET49694443192.168.2.8142.250.186.132
      Mar 11, 2025 18:19:02.146465063 CET49694443192.168.2.8142.250.186.132
      Mar 11, 2025 18:19:02.146478891 CET44349694142.250.186.132192.168.2.8
      Mar 11, 2025 18:19:02.232650995 CET49694443192.168.2.8142.250.186.132
      Mar 11, 2025 18:19:02.280330896 CET44349694142.250.186.132192.168.2.8
      Mar 11, 2025 18:19:03.516659021 CET4969680192.168.2.889.169.13.138
      Mar 11, 2025 18:19:03.516659021 CET4969580192.168.2.889.169.13.138
      Mar 11, 2025 18:19:03.521466017 CET804969689.169.13.138192.168.2.8
      Mar 11, 2025 18:19:03.521485090 CET804969589.169.13.138192.168.2.8
      Mar 11, 2025 18:19:03.521579027 CET4969680192.168.2.889.169.13.138
      Mar 11, 2025 18:19:03.521579027 CET4969580192.168.2.889.169.13.138
      Mar 11, 2025 18:19:03.532658100 CET49697443192.168.2.889.169.13.138
      Mar 11, 2025 18:19:03.532708883 CET4434969789.169.13.138192.168.2.8
      Mar 11, 2025 18:19:03.536828995 CET49697443192.168.2.889.169.13.138
      Mar 11, 2025 18:19:03.537277937 CET49697443192.168.2.889.169.13.138
      Mar 11, 2025 18:19:03.537303925 CET4434969789.169.13.138192.168.2.8
      Mar 11, 2025 18:19:04.014035940 CET49672443192.168.2.82.19.104.63
      Mar 11, 2025 18:19:04.014264107 CET4967780192.168.2.823.60.201.147
      Mar 11, 2025 18:19:04.371689081 CET44349694142.250.186.132192.168.2.8
      Mar 11, 2025 18:19:04.371802092 CET49694443192.168.2.8142.250.186.132
      Mar 11, 2025 18:19:04.762006044 CET49676443192.168.2.82.23.227.215
      Mar 11, 2025 18:19:04.762012005 CET49675443192.168.2.82.23.227.215
      Mar 11, 2025 18:19:04.762032986 CET49674443192.168.2.82.23.227.208
      Mar 11, 2025 18:19:05.186728001 CET804969589.169.13.138192.168.2.8
      Mar 11, 2025 18:19:05.187041044 CET4969580192.168.2.889.169.13.138
      Mar 11, 2025 18:19:05.187891960 CET804969689.169.13.138192.168.2.8
      Mar 11, 2025 18:19:05.187983990 CET4969680192.168.2.889.169.13.138
      Mar 11, 2025 18:19:05.578048944 CET4969580192.168.2.889.169.13.138
      Mar 11, 2025 18:19:05.578181982 CET4969680192.168.2.889.169.13.138
      Mar 11, 2025 18:19:05.578464985 CET49699443192.168.2.8142.250.186.132
      Mar 11, 2025 18:19:05.578504086 CET44349699142.250.186.132192.168.2.8
      Mar 11, 2025 18:19:05.578562975 CET49699443192.168.2.8142.250.186.132
      Mar 11, 2025 18:19:05.578967094 CET49699443192.168.2.8142.250.186.132
      Mar 11, 2025 18:19:05.578983068 CET44349699142.250.186.132192.168.2.8
      Mar 11, 2025 18:19:05.583882093 CET804969589.169.13.138192.168.2.8
      Mar 11, 2025 18:19:05.583923101 CET804969689.169.13.138192.168.2.8
      Mar 11, 2025 18:19:06.535043955 CET4970080192.168.2.889.169.13.138
      Mar 11, 2025 18:19:06.539792061 CET804970089.169.13.138192.168.2.8
      Mar 11, 2025 18:19:06.539866924 CET4970080192.168.2.889.169.13.138
      Mar 11, 2025 18:19:06.540066004 CET4970080192.168.2.889.169.13.138
      Mar 11, 2025 18:19:06.544698000 CET804970089.169.13.138192.168.2.8
      Mar 11, 2025 18:19:07.628942966 CET44349699142.250.186.132192.168.2.8
      Mar 11, 2025 18:19:07.629275084 CET49699443192.168.2.8142.250.186.132
      Mar 11, 2025 18:19:07.629291058 CET44349699142.250.186.132192.168.2.8
      Mar 11, 2025 18:19:07.630351067 CET44349699142.250.186.132192.168.2.8
      Mar 11, 2025 18:19:07.630415916 CET49699443192.168.2.8142.250.186.132
      Mar 11, 2025 18:19:07.631407022 CET49699443192.168.2.8142.250.186.132
      Mar 11, 2025 18:19:07.631463051 CET44349699142.250.186.132192.168.2.8
      Mar 11, 2025 18:19:07.684432983 CET49699443192.168.2.8142.250.186.132
      Mar 11, 2025 18:19:07.684442043 CET44349699142.250.186.132192.168.2.8
      Mar 11, 2025 18:19:07.732980967 CET49699443192.168.2.8142.250.186.132
      Mar 11, 2025 18:19:08.222222090 CET804970089.169.13.138192.168.2.8
      Mar 11, 2025 18:19:08.222357035 CET4970080192.168.2.889.169.13.138
      Mar 11, 2025 18:19:08.239605904 CET4970080192.168.2.889.169.13.138
      Mar 11, 2025 18:19:08.244384050 CET804970089.169.13.138192.168.2.8
      Mar 11, 2025 18:19:08.628478050 CET4434969789.169.13.138192.168.2.8
      Mar 11, 2025 18:19:08.628587961 CET49697443192.168.2.889.169.13.138
      Mar 11, 2025 18:19:08.628788948 CET49697443192.168.2.889.169.13.138
      Mar 11, 2025 18:19:08.628808022 CET4434969789.169.13.138192.168.2.8
      Mar 11, 2025 18:19:08.629154921 CET49702443192.168.2.889.169.13.138
      Mar 11, 2025 18:19:08.629199982 CET4434970289.169.13.138192.168.2.8
      Mar 11, 2025 18:19:08.629261971 CET49702443192.168.2.889.169.13.138
      Mar 11, 2025 18:19:08.629574060 CET49702443192.168.2.889.169.13.138
      Mar 11, 2025 18:19:08.629592896 CET4434970289.169.13.138192.168.2.8
      Mar 11, 2025 18:19:09.278036118 CET4970380192.168.2.889.169.13.138
      Mar 11, 2025 18:19:09.278224945 CET4970480192.168.2.889.169.13.138
      Mar 11, 2025 18:19:09.282768011 CET804970389.169.13.138192.168.2.8
      Mar 11, 2025 18:19:09.282861948 CET4970380192.168.2.889.169.13.138
      Mar 11, 2025 18:19:09.282896042 CET804970489.169.13.138192.168.2.8
      Mar 11, 2025 18:19:09.282941103 CET4970480192.168.2.889.169.13.138
      Mar 11, 2025 18:19:09.291783094 CET4970380192.168.2.889.169.13.138
      Mar 11, 2025 18:19:09.296432972 CET804970389.169.13.138192.168.2.8
      Mar 11, 2025 18:19:11.148745060 CET804970389.169.13.138192.168.2.8
      Mar 11, 2025 18:19:11.148771048 CET804970489.169.13.138192.168.2.8
      Mar 11, 2025 18:19:11.148830891 CET4970380192.168.2.889.169.13.138
      Mar 11, 2025 18:19:11.148859978 CET4970480192.168.2.889.169.13.138
      Mar 11, 2025 18:19:11.148991108 CET4970380192.168.2.889.169.13.138
      Mar 11, 2025 18:19:11.149207115 CET4970480192.168.2.889.169.13.138
      Mar 11, 2025 18:19:11.149656057 CET4970580192.168.2.889.169.13.138
      Mar 11, 2025 18:19:11.153578997 CET804970389.169.13.138192.168.2.8
      Mar 11, 2025 18:19:11.153810024 CET804970489.169.13.138192.168.2.8
      Mar 11, 2025 18:19:11.154345989 CET804970589.169.13.138192.168.2.8
      Mar 11, 2025 18:19:11.154417038 CET4970580192.168.2.889.169.13.138
      Mar 11, 2025 18:19:11.155318975 CET4970580192.168.2.889.169.13.138
      Mar 11, 2025 18:19:11.160043955 CET804970589.169.13.138192.168.2.8
      Mar 11, 2025 18:19:12.831495047 CET804970589.169.13.138192.168.2.8
      Mar 11, 2025 18:19:12.831562042 CET4970580192.168.2.889.169.13.138
      Mar 11, 2025 18:19:12.832016945 CET4970580192.168.2.889.169.13.138
      Mar 11, 2025 18:19:12.836698055 CET804970589.169.13.138192.168.2.8
      Mar 11, 2025 18:19:13.080491066 CET4434970289.169.13.138192.168.2.8
      Mar 11, 2025 18:19:13.080718994 CET49702443192.168.2.889.169.13.138
      Mar 11, 2025 18:19:13.081132889 CET49702443192.168.2.889.169.13.138
      Mar 11, 2025 18:19:13.081159115 CET4434970289.169.13.138192.168.2.8
      Mar 11, 2025 18:19:16.023751974 CET4970880192.168.2.8142.250.186.163
      Mar 11, 2025 18:19:16.028527975 CET8049708142.250.186.163192.168.2.8
      Mar 11, 2025 18:19:16.028614044 CET4970880192.168.2.8142.250.186.163
      Mar 11, 2025 18:19:16.028768063 CET4970880192.168.2.8142.250.186.163
      Mar 11, 2025 18:19:16.033431053 CET8049708142.250.186.163192.168.2.8
      Mar 11, 2025 18:19:16.680958033 CET8049708142.250.186.163192.168.2.8
      Mar 11, 2025 18:19:16.687798023 CET4970880192.168.2.8142.250.186.163
      Mar 11, 2025 18:19:16.692512035 CET8049708142.250.186.163192.168.2.8
      Mar 11, 2025 18:19:16.869568110 CET8049708142.250.186.163192.168.2.8
      Mar 11, 2025 18:19:16.916949034 CET4970880192.168.2.8142.250.186.163
      Mar 11, 2025 18:19:17.315610886 CET44349699142.250.186.132192.168.2.8
      Mar 11, 2025 18:19:17.315745115 CET44349699142.250.186.132192.168.2.8
      Mar 11, 2025 18:19:17.315871000 CET49699443192.168.2.8142.250.186.132
      Mar 11, 2025 18:19:17.703659058 CET49699443192.168.2.8142.250.186.132
      Mar 11, 2025 18:19:17.703706026 CET44349699142.250.186.132192.168.2.8
      Mar 11, 2025 18:19:17.704242945 CET4971180192.168.2.889.169.13.138
      Mar 11, 2025 18:19:17.704402924 CET4971280192.168.2.889.169.13.138
      Mar 11, 2025 18:19:17.709028006 CET804971189.169.13.138192.168.2.8
      Mar 11, 2025 18:19:17.709070921 CET804971289.169.13.138192.168.2.8
      Mar 11, 2025 18:19:17.709105968 CET4971180192.168.2.889.169.13.138
      Mar 11, 2025 18:19:17.709142923 CET4971280192.168.2.889.169.13.138
      Mar 11, 2025 18:19:17.722116947 CET4971280192.168.2.889.169.13.138
      Mar 11, 2025 18:19:17.726880074 CET804971289.169.13.138192.168.2.8
      Mar 11, 2025 18:19:19.374768019 CET804971189.169.13.138192.168.2.8
      Mar 11, 2025 18:19:19.374835014 CET4971180192.168.2.889.169.13.138
      Mar 11, 2025 18:19:19.396040916 CET804971289.169.13.138192.168.2.8
      Mar 11, 2025 18:19:19.396101952 CET4971280192.168.2.889.169.13.138
      Mar 11, 2025 18:19:19.396220922 CET4971280192.168.2.889.169.13.138
      Mar 11, 2025 18:19:19.396430016 CET4971180192.168.2.889.169.13.138
      Mar 11, 2025 18:19:19.396737099 CET4971380192.168.2.889.169.13.138
      Mar 11, 2025 18:19:19.401078939 CET804971289.169.13.138192.168.2.8
      Mar 11, 2025 18:19:19.401165962 CET804971189.169.13.138192.168.2.8
      Mar 11, 2025 18:19:19.401454926 CET804971389.169.13.138192.168.2.8
      Mar 11, 2025 18:19:19.401515007 CET4971380192.168.2.889.169.13.138
      Mar 11, 2025 18:19:19.401892900 CET4971380192.168.2.889.169.13.138
      Mar 11, 2025 18:19:19.406573057 CET804971389.169.13.138192.168.2.8
      Mar 11, 2025 18:19:21.063532114 CET804971389.169.13.138192.168.2.8
      Mar 11, 2025 18:19:21.064415932 CET4971380192.168.2.889.169.13.138
      Mar 11, 2025 18:19:21.064975023 CET4971380192.168.2.889.169.13.138
      Mar 11, 2025 18:19:21.069650888 CET804971389.169.13.138192.168.2.8
      TimestampSource PortDest PortSource IPDest IP
      Mar 11, 2025 18:18:57.698407888 CET53580031.1.1.1192.168.2.8
      Mar 11, 2025 18:18:57.920865059 CET53618171.1.1.1192.168.2.8
      Mar 11, 2025 18:19:01.411782026 CET53519681.1.1.1192.168.2.8
      Mar 11, 2025 18:19:02.137566090 CET5128353192.168.2.81.1.1.1
      Mar 11, 2025 18:19:02.137800932 CET6125453192.168.2.81.1.1.1
      Mar 11, 2025 18:19:02.144608974 CET53612541.1.1.1192.168.2.8
      Mar 11, 2025 18:19:02.145124912 CET53512831.1.1.1192.168.2.8
      Mar 11, 2025 18:19:02.241375923 CET53522101.1.1.1192.168.2.8
      Mar 11, 2025 18:19:19.224097013 CET53587251.1.1.1192.168.2.8
      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
      Mar 11, 2025 18:19:02.137566090 CET192.168.2.81.1.1.10x4734Standard query (0)www.google.comA (IP address)IN (0x0001)false
      Mar 11, 2025 18:19:02.137800932 CET192.168.2.81.1.1.10x2daeStandard query (0)www.google.com65IN (0x0001)false
      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
      Mar 11, 2025 18:19:02.144608974 CET1.1.1.1192.168.2.80x2daeNo error (0)www.google.com65IN (0x0001)false
      Mar 11, 2025 18:19:02.145124912 CET1.1.1.1192.168.2.80x4734No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
      • 89.169.13.138
      • c.pki.goog
      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      0192.168.2.84970089.169.13.138801344C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Mar 11, 2025 18:19:06.540066004 CET433OUTGET /3.exe HTTP/1.1
      Host: 89.169.13.138
      Connection: keep-alive
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      1192.168.2.84970389.169.13.138801344C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Mar 11, 2025 18:19:09.291783094 CET459OUTGET /3.exe HTTP/1.1
      Host: 89.169.13.138
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      2192.168.2.84970589.169.13.138801344C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Mar 11, 2025 18:19:11.155318975 CET459OUTGET /3.exe HTTP/1.1
      Host: 89.169.13.138
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination Port
      3192.168.2.849708142.250.186.16380
      TimestampBytes transferredDirectionData
      Mar 11, 2025 18:19:16.028768063 CET202OUTGET /r/gsr1.crl HTTP/1.1
      Cache-Control: max-age = 3000
      Connection: Keep-Alive
      Accept: */*
      If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
      User-Agent: Microsoft-CryptoAPI/10.0
      Host: c.pki.goog
      Mar 11, 2025 18:19:16.680958033 CET223INHTTP/1.1 304 Not Modified
      Date: Tue, 11 Mar 2025 16:57:44 GMT
      Expires: Tue, 11 Mar 2025 17:47:44 GMT
      Age: 1292
      Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
      Cache-Control: public, max-age=3000
      Vary: Accept-Encoding
      Mar 11, 2025 18:19:16.687798023 CET200OUTGET /r/r4.crl HTTP/1.1
      Cache-Control: max-age = 3000
      Connection: Keep-Alive
      Accept: */*
      If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
      User-Agent: Microsoft-CryptoAPI/10.0
      Host: c.pki.goog
      Mar 11, 2025 18:19:16.869568110 CET223INHTTP/1.1 304 Not Modified
      Date: Tue, 11 Mar 2025 16:57:54 GMT
      Expires: Tue, 11 Mar 2025 17:47:54 GMT
      Age: 1282
      Last-Modified: Thu, 25 Jul 2024 14:48:00 GMT
      Cache-Control: public, max-age=3000
      Vary: Accept-Encoding


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      4192.168.2.84971289.169.13.138801344C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Mar 11, 2025 18:19:17.722116947 CET459OUTGET /3.exe HTTP/1.1
      Host: 89.169.13.138
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
      5192.168.2.84971389.169.13.138801344C:\Program Files\Google\Chrome\Application\chrome.exe
      TimestampBytes transferredDirectionData
      Mar 11, 2025 18:19:19.401892900 CET459OUTGET /3.exe HTTP/1.1
      Host: 89.169.13.138
      Connection: keep-alive
      Cache-Control: max-age=0
      Upgrade-Insecure-Requests: 1
      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
      Accept-Encoding: gzip, deflate
      Accept-Language: en-US,en;q=0.9


      Click to jump to process

      Click to jump to process

      Click to jump to process

      Target ID:0
      Start time:13:18:55
      Start date:11/03/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
      Imagebase:0x7ff757e30000
      File size:3'388'000 bytes
      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:1
      Start time:13:18:56
      Start date:11/03/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1916,i,7114513536254078028,15176635958413617116,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2012 /prefetch:3
      Imagebase:0x7ff757e30000
      File size:3'388'000 bytes
      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:false

      Target ID:5
      Start time:13:19:02
      Start date:11/03/2025
      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
      Wow64 process (32bit):false
      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://89.169.13.138/3.exe"
      Imagebase:0x7ff757e30000
      File size:3'388'000 bytes
      MD5 hash:E81F54E6C1129887AEA47E7D092680BF
      Has elevated privileges:true
      Has administrator privileges:true
      Programmed in:C, C++ or other language
      Reputation:low
      Has exited:true

      No disassembly