Edit tour

Windows Analysis Report
http://install1.ring520.org/kkkk/

Overview

General Information

Sample URL:http://install1.ring520.org/kkkk/
Analysis ID:1657855
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Confidence:60%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 4480 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5344 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2368,i,10223993328185872400,13738813615787768845,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2396 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://install1.ring520.org/kkkk/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.4:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.99
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.99
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.99
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.99
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 142.251.40.99
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.222
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: install1.ring520.org
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownHTTPS traffic detected: 142.251.40.132:443 -> 192.168.2.4:49723 version: TLS 1.2
Source: unknownHTTPS traffic detected: 204.79.197.222:443 -> 192.168.2.4:49732 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@22/0@21/2
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2368,i,10223993328185872400,13738813615787768845,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2396 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://install1.ring520.org/kkkk/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2368,i,10223993328185872400,13738813615787768845,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2396 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1657855 URL: http://install1.ring520.org/kkkk/ Startdate: 06/04/2025 Architecture: WINDOWS Score: 0 14 install1.ring520.org 2->14 6 chrome.exe 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.4, 443, 49241, 49709 unknown unknown 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 www.google.com 142.251.40.132, 443, 49723 GOOGLEUS United States 11->18 20 install1.ring520.org 11->20 22 google.com 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://install1.ring520.org/kkkk/0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.176.206
truefalse
    high
    www.google.com
    142.251.40.132
    truefalse
      high
      install1.ring520.org
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        http://c.pki.goog/r/gsr1.crlfalse
          high
          http://c.pki.goog/r/r4.crlfalse
            high
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.251.40.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1657855
            Start date and time:2025-04-06 20:37:03 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 6s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://install1.ring520.org/kkkk/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:17
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:UNKNOWN
            Classification:unknown0.win@22/0@21/2
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.80.110, 142.251.35.163, 142.250.65.238, 142.251.163.84, 142.250.80.78, 142.251.40.238, 142.250.80.14, 23.203.176.221, 199.232.210.172, 142.251.40.174, 142.250.176.206, 184.31.69.3, 4.175.87.197
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenFile calls found.
            • VT rate limit hit for: http://install1.ring520.org/kkkk/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info

            Download Network PCAP: filteredfull

            • Total Packets: 75
            • 443 (HTTPS)
            • 80 (HTTP)
            • 53 (DNS)
            TimestampSource PortDest PortSource IPDest IP
            Apr 6, 2025 20:38:03.407500029 CEST49671443192.168.2.4204.79.197.203
            Apr 6, 2025 20:38:03.714581966 CEST49671443192.168.2.4204.79.197.203
            Apr 6, 2025 20:38:04.355050087 CEST49671443192.168.2.4204.79.197.203
            Apr 6, 2025 20:38:05.652019978 CEST49671443192.168.2.4204.79.197.203
            Apr 6, 2025 20:38:08.057869911 CEST49671443192.168.2.4204.79.197.203
            Apr 6, 2025 20:38:10.721071959 CEST49723443192.168.2.4142.251.40.132
            Apr 6, 2025 20:38:10.721134901 CEST44349723142.251.40.132192.168.2.4
            Apr 6, 2025 20:38:10.721201897 CEST49723443192.168.2.4142.251.40.132
            Apr 6, 2025 20:38:10.721383095 CEST49723443192.168.2.4142.251.40.132
            Apr 6, 2025 20:38:10.721410990 CEST44349723142.251.40.132192.168.2.4
            Apr 6, 2025 20:38:10.935312033 CEST44349723142.251.40.132192.168.2.4
            Apr 6, 2025 20:38:10.936450958 CEST49723443192.168.2.4142.251.40.132
            Apr 6, 2025 20:38:10.936563969 CEST49723443192.168.2.4142.251.40.132
            Apr 6, 2025 20:38:10.936578989 CEST44349723142.251.40.132192.168.2.4
            Apr 6, 2025 20:38:10.936932087 CEST44349723142.251.40.132192.168.2.4
            Apr 6, 2025 20:38:10.979414940 CEST49723443192.168.2.4142.251.40.132
            Apr 6, 2025 20:38:11.981949091 CEST49678443192.168.2.420.189.173.27
            Apr 6, 2025 20:38:12.295207977 CEST49678443192.168.2.420.189.173.27
            Apr 6, 2025 20:38:12.857213020 CEST49671443192.168.2.4204.79.197.203
            Apr 6, 2025 20:38:12.905082941 CEST49678443192.168.2.420.189.173.27
            Apr 6, 2025 20:38:14.104317904 CEST49678443192.168.2.420.189.173.27
            Apr 6, 2025 20:38:16.511143923 CEST49678443192.168.2.420.189.173.27
            Apr 6, 2025 20:38:17.612675905 CEST4968180192.168.2.42.17.190.73
            Apr 6, 2025 20:38:17.908996105 CEST49709443192.168.2.4131.253.33.254
            Apr 6, 2025 20:38:17.909521103 CEST49709443192.168.2.4131.253.33.254
            Apr 6, 2025 20:38:17.909521103 CEST49709443192.168.2.4131.253.33.254
            Apr 6, 2025 20:38:17.918329000 CEST4968180192.168.2.42.17.190.73
            Apr 6, 2025 20:38:18.013665915 CEST44349709131.253.33.254192.168.2.4
            Apr 6, 2025 20:38:18.014031887 CEST44349709131.253.33.254192.168.2.4
            Apr 6, 2025 20:38:18.014070034 CEST44349709131.253.33.254192.168.2.4
            Apr 6, 2025 20:38:18.014476061 CEST44349709131.253.33.254192.168.2.4
            Apr 6, 2025 20:38:18.014512062 CEST44349709131.253.33.254192.168.2.4
            Apr 6, 2025 20:38:18.014533997 CEST49709443192.168.2.4131.253.33.254
            Apr 6, 2025 20:38:18.014550924 CEST49709443192.168.2.4131.253.33.254
            Apr 6, 2025 20:38:18.015021086 CEST49709443192.168.2.4131.253.33.254
            Apr 6, 2025 20:38:18.016561031 CEST44349709131.253.33.254192.168.2.4
            Apr 6, 2025 20:38:18.016597986 CEST44349709131.253.33.254192.168.2.4
            Apr 6, 2025 20:38:18.016618967 CEST49709443192.168.2.4131.253.33.254
            Apr 6, 2025 20:38:18.016638994 CEST49709443192.168.2.4131.253.33.254
            Apr 6, 2025 20:38:18.019907951 CEST49709443192.168.2.4131.253.33.254
            Apr 6, 2025 20:38:18.115484953 CEST44349709131.253.33.254192.168.2.4
            Apr 6, 2025 20:38:18.119657040 CEST44349709131.253.33.254192.168.2.4
            Apr 6, 2025 20:38:18.121891975 CEST44349709131.253.33.254192.168.2.4
            Apr 6, 2025 20:38:18.121973991 CEST44349709131.253.33.254192.168.2.4
            Apr 6, 2025 20:38:18.121973991 CEST49709443192.168.2.4131.253.33.254
            Apr 6, 2025 20:38:18.122112989 CEST49709443192.168.2.4131.253.33.254
            Apr 6, 2025 20:38:18.125175953 CEST49680443192.168.2.4204.79.197.222
            Apr 6, 2025 20:38:18.125616074 CEST49732443192.168.2.4204.79.197.222
            Apr 6, 2025 20:38:18.125685930 CEST44349732204.79.197.222192.168.2.4
            Apr 6, 2025 20:38:18.125782967 CEST49732443192.168.2.4204.79.197.222
            Apr 6, 2025 20:38:18.125938892 CEST49732443192.168.2.4204.79.197.222
            Apr 6, 2025 20:38:18.125962019 CEST44349732204.79.197.222192.168.2.4
            Apr 6, 2025 20:38:18.327466011 CEST4973380192.168.2.4142.251.40.99
            Apr 6, 2025 20:38:18.417901993 CEST44349732204.79.197.222192.168.2.4
            Apr 6, 2025 20:38:18.417983055 CEST49732443192.168.2.4204.79.197.222
            Apr 6, 2025 20:38:18.420945883 CEST8049733142.251.40.99192.168.2.4
            Apr 6, 2025 20:38:18.421030045 CEST4973380192.168.2.4142.251.40.99
            Apr 6, 2025 20:38:18.421137094 CEST4973380192.168.2.4142.251.40.99
            Apr 6, 2025 20:38:18.433929920 CEST49680443192.168.2.4204.79.197.222
            Apr 6, 2025 20:38:18.514390945 CEST8049733142.251.40.99192.168.2.4
            Apr 6, 2025 20:38:18.515156031 CEST8049733142.251.40.99192.168.2.4
            Apr 6, 2025 20:38:18.520692110 CEST4973380192.168.2.4142.251.40.99
            Apr 6, 2025 20:38:18.527689934 CEST4968180192.168.2.42.17.190.73
            Apr 6, 2025 20:38:18.614733934 CEST8049733142.251.40.99192.168.2.4
            Apr 6, 2025 20:38:18.668356895 CEST4973380192.168.2.4142.251.40.99
            Apr 6, 2025 20:38:19.036685944 CEST49680443192.168.2.4204.79.197.222
            Apr 6, 2025 20:38:19.735574007 CEST4968180192.168.2.42.17.190.73
            Apr 6, 2025 20:38:20.247615099 CEST49680443192.168.2.4204.79.197.222
            Apr 6, 2025 20:38:20.912334919 CEST44349723142.251.40.132192.168.2.4
            Apr 6, 2025 20:38:20.912463903 CEST44349723142.251.40.132192.168.2.4
            Apr 6, 2025 20:38:20.912554026 CEST49723443192.168.2.4142.251.40.132
            Apr 6, 2025 20:38:21.317096949 CEST49678443192.168.2.420.189.173.27
            Apr 6, 2025 20:38:22.136512995 CEST4968180192.168.2.42.17.190.73
            Apr 6, 2025 20:38:22.376101017 CEST49723443192.168.2.4142.251.40.132
            Apr 6, 2025 20:38:22.376147032 CEST44349723142.251.40.132192.168.2.4
            Apr 6, 2025 20:38:22.457425117 CEST49671443192.168.2.4204.79.197.203
            Apr 6, 2025 20:38:22.664278030 CEST49680443192.168.2.4204.79.197.222
            Apr 6, 2025 20:38:26.954654932 CEST4968180192.168.2.42.17.190.73
            Apr 6, 2025 20:38:27.471669912 CEST49680443192.168.2.4204.79.197.222
            Apr 6, 2025 20:38:30.928348064 CEST49678443192.168.2.420.189.173.27
            TimestampSource PortDest PortSource IPDest IP
            Apr 6, 2025 20:38:06.914622068 CEST53600541.1.1.1192.168.2.4
            Apr 6, 2025 20:38:07.125210047 CEST53581271.1.1.1192.168.2.4
            Apr 6, 2025 20:38:07.568713903 CEST53603101.1.1.1192.168.2.4
            Apr 6, 2025 20:38:07.832130909 CEST53627541.1.1.1192.168.2.4
            Apr 6, 2025 20:38:10.621099949 CEST6148353192.168.2.41.1.1.1
            Apr 6, 2025 20:38:10.621340990 CEST5934253192.168.2.41.1.1.1
            Apr 6, 2025 20:38:10.719250917 CEST53614831.1.1.1192.168.2.4
            Apr 6, 2025 20:38:10.720321894 CEST53593421.1.1.1192.168.2.4
            Apr 6, 2025 20:38:11.559987068 CEST6455853192.168.2.41.1.1.1
            Apr 6, 2025 20:38:11.560137033 CEST5947053192.168.2.41.1.1.1
            Apr 6, 2025 20:38:11.576677084 CEST5082553192.168.2.41.1.1.1
            Apr 6, 2025 20:38:11.576895952 CEST5536653192.168.2.41.1.1.1
            Apr 6, 2025 20:38:11.709810972 CEST53508251.1.1.1192.168.2.4
            Apr 6, 2025 20:38:11.748116970 CEST5008153192.168.2.41.1.1.1
            Apr 6, 2025 20:38:12.352293015 CEST53500811.1.1.1192.168.2.4
            Apr 6, 2025 20:38:12.578042984 CEST6447153192.168.2.41.1.1.1
            Apr 6, 2025 20:38:12.578198910 CEST4924153192.168.2.41.1.1.1
            Apr 6, 2025 20:38:12.662878036 CEST53594701.1.1.1192.168.2.4
            Apr 6, 2025 20:38:12.680794001 CEST53644711.1.1.1192.168.2.4
            Apr 6, 2025 20:38:12.713068008 CEST6443953192.168.2.48.8.8.8
            Apr 6, 2025 20:38:12.713289022 CEST5233653192.168.2.41.1.1.1
            Apr 6, 2025 20:38:12.811225891 CEST53523361.1.1.1192.168.2.4
            Apr 6, 2025 20:38:12.814928055 CEST53644398.8.8.8192.168.2.4
            Apr 6, 2025 20:38:13.578264952 CEST53553661.1.1.1192.168.2.4
            Apr 6, 2025 20:38:13.678915977 CEST53645581.1.1.1192.168.2.4
            Apr 6, 2025 20:38:13.822200060 CEST5292553192.168.2.41.1.1.1
            Apr 6, 2025 20:38:13.825328112 CEST6111253192.168.2.41.1.1.1
            Apr 6, 2025 20:38:13.955837965 CEST53529251.1.1.1192.168.2.4
            Apr 6, 2025 20:38:14.503005981 CEST53492411.1.1.1192.168.2.4
            Apr 6, 2025 20:38:15.561393976 CEST53611121.1.1.1192.168.2.4
            Apr 6, 2025 20:38:19.009869099 CEST6392353192.168.2.41.1.1.1
            Apr 6, 2025 20:38:19.010027885 CEST5856353192.168.2.41.1.1.1
            Apr 6, 2025 20:38:19.180407047 CEST53639231.1.1.1192.168.2.4
            Apr 6, 2025 20:38:19.218725920 CEST6420153192.168.2.41.1.1.1
            Apr 6, 2025 20:38:19.614662886 CEST53585631.1.1.1192.168.2.4
            Apr 6, 2025 20:38:20.232307911 CEST6420153192.168.2.41.1.1.1
            Apr 6, 2025 20:38:20.273566008 CEST53642011.1.1.1192.168.2.4
            Apr 6, 2025 20:38:20.330343008 CEST53642011.1.1.1192.168.2.4
            Apr 6, 2025 20:38:22.665210962 CEST5981153192.168.2.41.1.1.1
            Apr 6, 2025 20:38:22.665343046 CEST6067353192.168.2.41.1.1.1
            Apr 6, 2025 20:38:22.765503883 CEST53606731.1.1.1192.168.2.4
            Apr 6, 2025 20:38:22.766305923 CEST53598111.1.1.1192.168.2.4
            Apr 6, 2025 20:38:22.776077986 CEST5720853192.168.2.41.1.1.1
            Apr 6, 2025 20:38:22.777717113 CEST5347553192.168.2.48.8.8.8
            Apr 6, 2025 20:38:22.875412941 CEST53572081.1.1.1192.168.2.4
            Apr 6, 2025 20:38:22.877825975 CEST53534758.8.8.8192.168.2.4
            Apr 6, 2025 20:38:24.879935980 CEST53531211.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            Apr 6, 2025 20:38:13.578634977 CEST192.168.2.41.1.1.1c23c(Port unreachable)Destination Unreachable
            Apr 6, 2025 20:38:14.503067970 CEST192.168.2.41.1.1.1c23c(Port unreachable)Destination Unreachable
            Apr 6, 2025 20:38:15.561513901 CEST192.168.2.41.1.1.1c23c(Port unreachable)Destination Unreachable
            Apr 6, 2025 20:38:19.614727020 CEST192.168.2.41.1.1.1c23c(Port unreachable)Destination Unreachable
            Apr 6, 2025 20:38:20.330432892 CEST192.168.2.41.1.1.1c23c(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Apr 6, 2025 20:38:10.621099949 CEST192.168.2.41.1.1.10xaa1eStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:10.621340990 CEST192.168.2.41.1.1.10xcb80Standard query (0)www.google.com65IN (0x0001)false
            Apr 6, 2025 20:38:11.559987068 CEST192.168.2.41.1.1.10xddbStandard query (0)install1.ring520.orgA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:11.560137033 CEST192.168.2.41.1.1.10x22d0Standard query (0)install1.ring520.org65IN (0x0001)false
            Apr 6, 2025 20:38:11.576677084 CEST192.168.2.41.1.1.10x1c85Standard query (0)install1.ring520.orgA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:11.576895952 CEST192.168.2.41.1.1.10x5a84Standard query (0)install1.ring520.org65IN (0x0001)false
            Apr 6, 2025 20:38:11.748116970 CEST192.168.2.41.1.1.10x34b7Standard query (0)install1.ring520.orgA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:12.578042984 CEST192.168.2.41.1.1.10x28fStandard query (0)install1.ring520.orgA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:12.578198910 CEST192.168.2.41.1.1.10x2012Standard query (0)install1.ring520.org65IN (0x0001)false
            Apr 6, 2025 20:38:12.713068008 CEST192.168.2.48.8.8.80x1f42Standard query (0)google.comA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:12.713289022 CEST192.168.2.41.1.1.10xc94aStandard query (0)google.comA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:13.822200060 CEST192.168.2.41.1.1.10xefeStandard query (0)install1.ring520.orgA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:13.825328112 CEST192.168.2.41.1.1.10xc1c1Standard query (0)install1.ring520.org65IN (0x0001)false
            Apr 6, 2025 20:38:19.009869099 CEST192.168.2.41.1.1.10xc37aStandard query (0)install1.ring520.orgA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:19.010027885 CEST192.168.2.41.1.1.10x5d17Standard query (0)install1.ring520.org65IN (0x0001)false
            Apr 6, 2025 20:38:19.218725920 CEST192.168.2.41.1.1.10x1a42Standard query (0)install1.ring520.orgA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:20.232307911 CEST192.168.2.41.1.1.10x1a42Standard query (0)install1.ring520.orgA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:22.665210962 CEST192.168.2.41.1.1.10x388Standard query (0)install1.ring520.orgA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:22.665343046 CEST192.168.2.41.1.1.10xde0aStandard query (0)install1.ring520.org65IN (0x0001)false
            Apr 6, 2025 20:38:22.776077986 CEST192.168.2.41.1.1.10xc77bStandard query (0)google.comA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:22.777717113 CEST192.168.2.48.8.8.80xe9ffStandard query (0)google.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Apr 6, 2025 20:38:10.719250917 CEST1.1.1.1192.168.2.40xaa1eNo error (0)www.google.com142.251.40.132A (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:10.720321894 CEST1.1.1.1192.168.2.40xcb80No error (0)www.google.com65IN (0x0001)false
            Apr 6, 2025 20:38:11.709810972 CEST1.1.1.1192.168.2.40x1c85Name error (3)install1.ring520.orgnonenoneA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:12.352293015 CEST1.1.1.1192.168.2.40x34b7Name error (3)install1.ring520.orgnonenoneA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:12.662878036 CEST1.1.1.1192.168.2.40x22d0Name error (3)install1.ring520.orgnonenone65IN (0x0001)false
            Apr 6, 2025 20:38:12.680794001 CEST1.1.1.1192.168.2.40x28fName error (3)install1.ring520.orgnonenoneA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:12.811225891 CEST1.1.1.1192.168.2.40xc94aNo error (0)google.com142.250.176.206A (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:12.814928055 CEST8.8.8.8192.168.2.40x1f42No error (0)google.com142.250.64.78A (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:13.578264952 CEST1.1.1.1192.168.2.40x5a84Name error (3)install1.ring520.orgnonenone65IN (0x0001)false
            Apr 6, 2025 20:38:13.678915977 CEST1.1.1.1192.168.2.40xddbName error (3)install1.ring520.orgnonenoneA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:13.955837965 CEST1.1.1.1192.168.2.40xefeName error (3)install1.ring520.orgnonenoneA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:14.503005981 CEST1.1.1.1192.168.2.40x2012Name error (3)install1.ring520.orgnonenone65IN (0x0001)false
            Apr 6, 2025 20:38:15.561393976 CEST1.1.1.1192.168.2.40xc1c1Name error (3)install1.ring520.orgnonenone65IN (0x0001)false
            Apr 6, 2025 20:38:19.180407047 CEST1.1.1.1192.168.2.40xc37aName error (3)install1.ring520.orgnonenoneA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:19.614662886 CEST1.1.1.1192.168.2.40x5d17Name error (3)install1.ring520.orgnonenone65IN (0x0001)false
            Apr 6, 2025 20:38:20.273566008 CEST1.1.1.1192.168.2.40x1a42Name error (3)install1.ring520.orgnonenoneA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:20.330343008 CEST1.1.1.1192.168.2.40x1a42Name error (3)install1.ring520.orgnonenoneA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:22.765503883 CEST1.1.1.1192.168.2.40xde0aName error (3)install1.ring520.orgnonenone65IN (0x0001)false
            Apr 6, 2025 20:38:22.766305923 CEST1.1.1.1192.168.2.40x388Name error (3)install1.ring520.orgnonenoneA (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:22.875412941 CEST1.1.1.1192.168.2.40xc77bNo error (0)google.com142.251.40.206A (IP address)IN (0x0001)false
            Apr 6, 2025 20:38:22.877825975 CEST8.8.8.8192.168.2.40xe9ffNo error (0)google.com142.250.64.78A (IP address)IN (0x0001)false
            • c.pki.goog
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.449733142.251.40.9980
            TimestampBytes transferredDirectionData
            Apr 6, 2025 20:38:18.421137094 CEST202OUTGET /r/gsr1.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Apr 6, 2025 20:38:18.515156031 CEST223INHTTP/1.1 304 Not Modified
            Date: Sun, 06 Apr 2025 17:52:01 GMT
            Expires: Sun, 06 Apr 2025 18:42:01 GMT
            Age: 2777
            Last-Modified: Tue, 07 Jan 2025 07:28:00 GMT
            Cache-Control: public, max-age=3000
            Vary: Accept-Encoding
            Apr 6, 2025 20:38:18.520692110 CEST200OUTGET /r/r4.crl HTTP/1.1
            Cache-Control: max-age = 3000
            Connection: Keep-Alive
            Accept: */*
            If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
            User-Agent: Microsoft-CryptoAPI/10.0
            Host: c.pki.goog
            Apr 6, 2025 20:38:18.614733934 CEST1241INHTTP/1.1 200 OK
            Accept-Ranges: bytes
            Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
            Cross-Origin-Resource-Policy: cross-origin
            Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
            Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
            Content-Length: 530
            X-Content-Type-Options: nosniff
            Server: sffe
            X-XSS-Protection: 0
            Date: Sun, 06 Apr 2025 18:38:03 GMT
            Expires: Sun, 06 Apr 2025 19:28:03 GMT
            Cache-Control: public, max-age=3000
            Age: 15
            Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
            Content-Type: application/pkix-crl
            Vary: Accept-Encoding
            Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
            Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


            0510152025s020406080100

            Click to jump to process

            0510152025s0.0050100MB

            Click to jump to process

            Target ID:0
            Start time:14:38:01
            Start date:06/04/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:1
            Start time:14:38:04
            Start date:06/04/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2368,i,10223993328185872400,13738813615787768845,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2396 /prefetch:3
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:14:38:10
            Start date:06/04/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://install1.ring520.org/kkkk/"
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
            There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

            No disassembly