Edit tour

Windows Analysis Report
http://r0-ayl00.com

Overview

General Information

Sample URL:http://r0-ayl00.com
Analysis ID:1670427
Infos:
Errors
  • URL not reachable

Detection

Score:0
Range:0 - 100
Confidence:60%

Signatures

No high impact signatures.

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 5964 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,12871041952348444786,7322454952671297011,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2088 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6676 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://r0-ayl00.com" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.4:49724 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 2.17.190.73
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 192.178.49.195
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: r0-ayl00.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 192.178.49.164:443 -> 192.168.2.4:49724 version: TLS 1.2
Source: classification engineClassification label: unknown0.win@22/0@20/2
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,12871041952348444786,7322454952671297011,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2088 /prefetch:3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://r0-ayl00.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,12871041952348444786,7322454952671297011,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2088 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1670427 URL: http://r0-ayl00.com Startdate: 21/04/2025 Architecture: WINDOWS Score: 0 14 r0-ayl00.com 2->14 6 chrome.exe 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 16 192.168.2.4, 443, 49466, 49645 unknown unknown 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 www.google.com 192.178.49.164, 443, 49724 GOOGLEUS United States 11->18 20 r0-ayl00.com 11->20 22 google.com 11->22

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://r0-ayl00.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.68.238
truefalse
    high
    www.google.com
    192.178.49.164
    truefalse
      high
      r0-ayl00.com
      unknown
      unknownfalse
        high
        NameMaliciousAntivirus DetectionReputation
        http://c.pki.goog/r/r4.crlfalse
          high
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          192.178.49.164
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1670427
          Start date and time:2025-04-21 18:07:41 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 59s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://r0-ayl00.com
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:17
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:UNKNOWN
          Classification:unknown0.win@22/0@20/2
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 192.178.49.174, 192.178.49.163, 142.251.2.84, 72.247.234.254, 199.232.214.172, 184.29.183.29, 172.202.163.200
          • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, c.pki.goog, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtOpenFile calls found.
          • VT rate limit hit for: http://r0-ayl00.com
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info

          Download Network PCAP: filteredfull

          • Total Packets: 47
          • 443 (HTTPS)
          • 80 (HTTP)
          • 53 (DNS)
          TimestampSource PortDest PortSource IPDest IP
          Apr 21, 2025 18:08:36.283313990 CEST4968180192.168.2.42.17.190.73
          Apr 21, 2025 18:08:38.924917936 CEST49671443192.168.2.4204.79.197.203
          Apr 21, 2025 18:08:39.236418009 CEST49671443192.168.2.4204.79.197.203
          Apr 21, 2025 18:08:39.845794916 CEST49671443192.168.2.4204.79.197.203
          Apr 21, 2025 18:08:41.048927069 CEST49671443192.168.2.4204.79.197.203
          Apr 21, 2025 18:08:43.548940897 CEST49671443192.168.2.4204.79.197.203
          Apr 21, 2025 18:08:45.959295988 CEST4968180192.168.2.42.17.190.73
          Apr 21, 2025 18:08:47.690313101 CEST49678443192.168.2.420.189.173.27
          Apr 21, 2025 18:08:48.002156973 CEST49678443192.168.2.420.189.173.27
          Apr 21, 2025 18:08:48.362956047 CEST49671443192.168.2.4204.79.197.203
          Apr 21, 2025 18:08:48.613379002 CEST49678443192.168.2.420.189.173.27
          Apr 21, 2025 18:08:48.667687893 CEST49724443192.168.2.4192.178.49.164
          Apr 21, 2025 18:08:48.667777061 CEST44349724192.178.49.164192.168.2.4
          Apr 21, 2025 18:08:48.668045044 CEST49724443192.168.2.4192.178.49.164
          Apr 21, 2025 18:08:48.668045044 CEST49724443192.168.2.4192.178.49.164
          Apr 21, 2025 18:08:48.668126106 CEST44349724192.178.49.164192.168.2.4
          Apr 21, 2025 18:08:48.987399101 CEST44349724192.178.49.164192.168.2.4
          Apr 21, 2025 18:08:48.987672091 CEST49724443192.168.2.4192.178.49.164
          Apr 21, 2025 18:08:48.989345074 CEST49724443192.168.2.4192.178.49.164
          Apr 21, 2025 18:08:48.989371061 CEST44349724192.178.49.164192.168.2.4
          Apr 21, 2025 18:08:48.989661932 CEST44349724192.178.49.164192.168.2.4
          Apr 21, 2025 18:08:49.034846067 CEST49724443192.168.2.4192.178.49.164
          Apr 21, 2025 18:08:49.817830086 CEST49678443192.168.2.420.189.173.27
          Apr 21, 2025 18:08:52.230514050 CEST49678443192.168.2.420.189.173.27
          Apr 21, 2025 18:08:54.769081116 CEST49708443192.168.2.452.113.196.254
          Apr 21, 2025 18:08:54.770523071 CEST49708443192.168.2.452.113.196.254
          Apr 21, 2025 18:08:54.770622015 CEST49708443192.168.2.452.113.196.254
          Apr 21, 2025 18:08:54.909080982 CEST4434970852.113.196.254192.168.2.4
          Apr 21, 2025 18:08:54.910389900 CEST4434970852.113.196.254192.168.2.4
          Apr 21, 2025 18:08:54.910406113 CEST4434970852.113.196.254192.168.2.4
          Apr 21, 2025 18:08:54.910659075 CEST4434970852.113.196.254192.168.2.4
          Apr 21, 2025 18:08:54.910758018 CEST49708443192.168.2.452.113.196.254
          Apr 21, 2025 18:08:54.910789013 CEST4434970852.113.196.254192.168.2.4
          Apr 21, 2025 18:08:54.910839081 CEST49708443192.168.2.452.113.196.254
          Apr 21, 2025 18:08:54.911777973 CEST49708443192.168.2.452.113.196.254
          Apr 21, 2025 18:08:54.913641930 CEST4434970852.113.196.254192.168.2.4
          Apr 21, 2025 18:08:54.913661003 CEST4434970852.113.196.254192.168.2.4
          Apr 21, 2025 18:08:54.913701057 CEST49708443192.168.2.452.113.196.254
          Apr 21, 2025 18:08:54.913727045 CEST49708443192.168.2.452.113.196.254
          Apr 21, 2025 18:08:54.919810057 CEST49708443192.168.2.452.113.196.254
          Apr 21, 2025 18:08:55.051604033 CEST4434970852.113.196.254192.168.2.4
          Apr 21, 2025 18:08:55.062535048 CEST4434970852.113.196.254192.168.2.4
          Apr 21, 2025 18:08:55.064913034 CEST4434970852.113.196.254192.168.2.4
          Apr 21, 2025 18:08:55.064932108 CEST4434970852.113.196.254192.168.2.4
          Apr 21, 2025 18:08:55.064976931 CEST49708443192.168.2.452.113.196.254
          Apr 21, 2025 18:08:55.065015078 CEST49708443192.168.2.452.113.196.254
          Apr 21, 2025 18:08:55.390682936 CEST4973280192.168.2.4192.178.49.195
          Apr 21, 2025 18:08:55.538760900 CEST8049732192.178.49.195192.168.2.4
          Apr 21, 2025 18:08:55.538841963 CEST4973280192.168.2.4192.178.49.195
          Apr 21, 2025 18:08:55.538990974 CEST4973280192.168.2.4192.178.49.195
          Apr 21, 2025 18:08:55.686932087 CEST8049732192.178.49.195192.168.2.4
          Apr 21, 2025 18:08:55.687313080 CEST8049732192.178.49.195192.168.2.4
          Apr 21, 2025 18:08:55.736248016 CEST4973280192.168.2.4192.178.49.195
          Apr 21, 2025 18:08:57.036479950 CEST49678443192.168.2.420.189.173.27
          Apr 21, 2025 18:08:57.974750042 CEST49671443192.168.2.4204.79.197.203
          Apr 21, 2025 18:08:59.000705004 CEST44349724192.178.49.164192.168.2.4
          Apr 21, 2025 18:08:59.000778913 CEST44349724192.178.49.164192.168.2.4
          Apr 21, 2025 18:08:59.000876904 CEST49724443192.168.2.4192.178.49.164
          Apr 21, 2025 18:08:59.431272984 CEST49724443192.168.2.4192.178.49.164
          Apr 21, 2025 18:08:59.431317091 CEST44349724192.178.49.164192.168.2.4
          Apr 21, 2025 18:09:06.655966997 CEST49678443192.168.2.420.189.173.27
          TimestampSource PortDest PortSource IPDest IP
          Apr 21, 2025 18:08:44.147201061 CEST53538121.1.1.1192.168.2.4
          Apr 21, 2025 18:08:44.452639103 CEST53638781.1.1.1192.168.2.4
          Apr 21, 2025 18:08:45.572261095 CEST53522521.1.1.1192.168.2.4
          Apr 21, 2025 18:08:48.520306110 CEST5716453192.168.2.41.1.1.1
          Apr 21, 2025 18:08:48.520539045 CEST4964553192.168.2.41.1.1.1
          Apr 21, 2025 18:08:48.660423994 CEST53571641.1.1.1192.168.2.4
          Apr 21, 2025 18:08:48.660634041 CEST53496451.1.1.1192.168.2.4
          Apr 21, 2025 18:08:49.723129034 CEST5467153192.168.2.41.1.1.1
          Apr 21, 2025 18:08:49.723332882 CEST5768753192.168.2.41.1.1.1
          Apr 21, 2025 18:08:49.752013922 CEST5020753192.168.2.41.1.1.1
          Apr 21, 2025 18:08:49.752207994 CEST5522453192.168.2.41.1.1.1
          Apr 21, 2025 18:08:49.895776033 CEST53576871.1.1.1192.168.2.4
          Apr 21, 2025 18:08:49.898785114 CEST53546711.1.1.1192.168.2.4
          Apr 21, 2025 18:08:49.899560928 CEST5008553192.168.2.41.1.1.1
          Apr 21, 2025 18:08:49.912961960 CEST53552241.1.1.1192.168.2.4
          Apr 21, 2025 18:08:49.918319941 CEST53502071.1.1.1192.168.2.4
          Apr 21, 2025 18:08:50.039885044 CEST53500851.1.1.1192.168.2.4
          Apr 21, 2025 18:08:50.045054913 CEST5417153192.168.2.41.1.1.1
          Apr 21, 2025 18:08:50.045203924 CEST6297053192.168.2.41.1.1.1
          Apr 21, 2025 18:08:50.195169926 CEST53629701.1.1.1192.168.2.4
          Apr 21, 2025 18:08:50.195430040 CEST53541711.1.1.1192.168.2.4
          Apr 21, 2025 18:08:50.234335899 CEST6200453192.168.2.48.8.8.8
          Apr 21, 2025 18:08:50.234668016 CEST6364053192.168.2.41.1.1.1
          Apr 21, 2025 18:08:50.377140045 CEST53636401.1.1.1192.168.2.4
          Apr 21, 2025 18:08:50.391443014 CEST53620048.8.8.8192.168.2.4
          Apr 21, 2025 18:08:51.252888918 CEST6412553192.168.2.41.1.1.1
          Apr 21, 2025 18:08:51.253417969 CEST6539453192.168.2.41.1.1.1
          Apr 21, 2025 18:08:51.393820047 CEST53641251.1.1.1192.168.2.4
          Apr 21, 2025 18:08:51.399084091 CEST53653941.1.1.1192.168.2.4
          Apr 21, 2025 18:08:56.425873995 CEST6054753192.168.2.41.1.1.1
          Apr 21, 2025 18:08:56.426069975 CEST5694153192.168.2.41.1.1.1
          Apr 21, 2025 18:08:56.582370043 CEST53605471.1.1.1192.168.2.4
          Apr 21, 2025 18:08:56.608500004 CEST53569411.1.1.1192.168.2.4
          Apr 21, 2025 18:08:56.610913038 CEST6079853192.168.2.41.1.1.1
          Apr 21, 2025 18:08:56.751178980 CEST53607981.1.1.1192.168.2.4
          Apr 21, 2025 18:09:01.035521030 CEST5697353192.168.2.41.1.1.1
          Apr 21, 2025 18:09:01.035851002 CEST6514553192.168.2.41.1.1.1
          Apr 21, 2025 18:09:01.176141977 CEST53569731.1.1.1192.168.2.4
          Apr 21, 2025 18:09:01.176685095 CEST53651451.1.1.1192.168.2.4
          Apr 21, 2025 18:09:01.188446045 CEST5302453192.168.2.41.1.1.1
          Apr 21, 2025 18:09:01.188648939 CEST6259653192.168.2.48.8.8.8
          Apr 21, 2025 18:09:01.328715086 CEST53530241.1.1.1192.168.2.4
          Apr 21, 2025 18:09:01.345679045 CEST53625968.8.8.8192.168.2.4
          Apr 21, 2025 18:09:02.679280043 CEST53494661.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Apr 21, 2025 18:08:48.520306110 CEST192.168.2.41.1.1.10x44c4Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Apr 21, 2025 18:08:48.520539045 CEST192.168.2.41.1.1.10xadcStandard query (0)www.google.com65IN (0x0001)false
          Apr 21, 2025 18:08:49.723129034 CEST192.168.2.41.1.1.10x814bStandard query (0)r0-ayl00.comA (IP address)IN (0x0001)false
          Apr 21, 2025 18:08:49.723332882 CEST192.168.2.41.1.1.10x1e64Standard query (0)r0-ayl00.com65IN (0x0001)false
          Apr 21, 2025 18:08:49.752013922 CEST192.168.2.41.1.1.10xf9a9Standard query (0)r0-ayl00.comA (IP address)IN (0x0001)false
          Apr 21, 2025 18:08:49.752207994 CEST192.168.2.41.1.1.10xc136Standard query (0)r0-ayl00.com65IN (0x0001)false
          Apr 21, 2025 18:08:49.899560928 CEST192.168.2.41.1.1.10x8a22Standard query (0)r0-ayl00.comA (IP address)IN (0x0001)false
          Apr 21, 2025 18:08:50.045054913 CEST192.168.2.41.1.1.10x18f8Standard query (0)r0-ayl00.comA (IP address)IN (0x0001)false
          Apr 21, 2025 18:08:50.045203924 CEST192.168.2.41.1.1.10x7b2Standard query (0)r0-ayl00.com65IN (0x0001)false
          Apr 21, 2025 18:08:50.234335899 CEST192.168.2.48.8.8.80x31aStandard query (0)google.comA (IP address)IN (0x0001)false
          Apr 21, 2025 18:08:50.234668016 CEST192.168.2.41.1.1.10x624eStandard query (0)google.comA (IP address)IN (0x0001)false
          Apr 21, 2025 18:08:51.252888918 CEST192.168.2.41.1.1.10xa0deStandard query (0)r0-ayl00.comA (IP address)IN (0x0001)false
          Apr 21, 2025 18:08:51.253417969 CEST192.168.2.41.1.1.10xb59Standard query (0)r0-ayl00.com65IN (0x0001)false
          Apr 21, 2025 18:08:56.425873995 CEST192.168.2.41.1.1.10xad93Standard query (0)r0-ayl00.comA (IP address)IN (0x0001)false
          Apr 21, 2025 18:08:56.426069975 CEST192.168.2.41.1.1.10x9d40Standard query (0)r0-ayl00.com65IN (0x0001)false
          Apr 21, 2025 18:08:56.610913038 CEST192.168.2.41.1.1.10x657dStandard query (0)r0-ayl00.comA (IP address)IN (0x0001)false
          Apr 21, 2025 18:09:01.035521030 CEST192.168.2.41.1.1.10x8681Standard query (0)r0-ayl00.comA (IP address)IN (0x0001)false
          Apr 21, 2025 18:09:01.035851002 CEST192.168.2.41.1.1.10x5af1Standard query (0)r0-ayl00.com65IN (0x0001)false
          Apr 21, 2025 18:09:01.188446045 CEST192.168.2.41.1.1.10x9916Standard query (0)google.comA (IP address)IN (0x0001)false
          Apr 21, 2025 18:09:01.188648939 CEST192.168.2.48.8.8.80x93c0Standard query (0)google.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Apr 21, 2025 18:08:48.660423994 CEST1.1.1.1192.168.2.40x44c4No error (0)www.google.com192.178.49.164A (IP address)IN (0x0001)false
          Apr 21, 2025 18:08:48.660634041 CEST1.1.1.1192.168.2.40xadcNo error (0)www.google.com65IN (0x0001)false
          Apr 21, 2025 18:08:49.895776033 CEST1.1.1.1192.168.2.40x1e64Name error (3)r0-ayl00.comnonenone65IN (0x0001)false
          Apr 21, 2025 18:08:49.898785114 CEST1.1.1.1192.168.2.40x814bName error (3)r0-ayl00.comnonenoneA (IP address)IN (0x0001)false
          Apr 21, 2025 18:08:49.912961960 CEST1.1.1.1192.168.2.40xc136Name error (3)r0-ayl00.comnonenone65IN (0x0001)false
          Apr 21, 2025 18:08:49.918319941 CEST1.1.1.1192.168.2.40xf9a9Name error (3)r0-ayl00.comnonenoneA (IP address)IN (0x0001)false
          Apr 21, 2025 18:08:50.039885044 CEST1.1.1.1192.168.2.40x8a22Name error (3)r0-ayl00.comnonenoneA (IP address)IN (0x0001)false
          Apr 21, 2025 18:08:50.195169926 CEST1.1.1.1192.168.2.40x7b2Name error (3)r0-ayl00.comnonenone65IN (0x0001)false
          Apr 21, 2025 18:08:50.195430040 CEST1.1.1.1192.168.2.40x18f8Name error (3)r0-ayl00.comnonenoneA (IP address)IN (0x0001)false
          Apr 21, 2025 18:08:50.377140045 CEST1.1.1.1192.168.2.40x624eNo error (0)google.com142.250.68.238A (IP address)IN (0x0001)false
          Apr 21, 2025 18:08:50.391443014 CEST8.8.8.8192.168.2.40x31aNo error (0)google.com142.250.217.142A (IP address)IN (0x0001)false
          Apr 21, 2025 18:08:51.393820047 CEST1.1.1.1192.168.2.40xa0deName error (3)r0-ayl00.comnonenoneA (IP address)IN (0x0001)false
          Apr 21, 2025 18:08:51.399084091 CEST1.1.1.1192.168.2.40xb59Name error (3)r0-ayl00.comnonenone65IN (0x0001)false
          Apr 21, 2025 18:08:56.582370043 CEST1.1.1.1192.168.2.40xad93Name error (3)r0-ayl00.comnonenoneA (IP address)IN (0x0001)false
          Apr 21, 2025 18:08:56.608500004 CEST1.1.1.1192.168.2.40x9d40Name error (3)r0-ayl00.comnonenone65IN (0x0001)false
          Apr 21, 2025 18:08:56.751178980 CEST1.1.1.1192.168.2.40x657dName error (3)r0-ayl00.comnonenoneA (IP address)IN (0x0001)false
          Apr 21, 2025 18:09:01.176141977 CEST1.1.1.1192.168.2.40x8681Name error (3)r0-ayl00.comnonenoneA (IP address)IN (0x0001)false
          Apr 21, 2025 18:09:01.176685095 CEST1.1.1.1192.168.2.40x5af1Name error (3)r0-ayl00.comnonenone65IN (0x0001)false
          Apr 21, 2025 18:09:01.328715086 CEST1.1.1.1192.168.2.40x9916No error (0)google.com192.178.49.174A (IP address)IN (0x0001)false
          Apr 21, 2025 18:09:01.345679045 CEST8.8.8.8192.168.2.40x93c0No error (0)google.com142.250.217.142A (IP address)IN (0x0001)false
          • c.pki.goog
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.449732192.178.49.19580
          TimestampBytes transferredDirectionData
          Apr 21, 2025 18:08:55.538990974 CEST200OUTGET /r/r4.crl HTTP/1.1
          Cache-Control: max-age = 3000
          Connection: Keep-Alive
          Accept: */*
          If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
          User-Agent: Microsoft-CryptoAPI/10.0
          Host: c.pki.goog
          Apr 21, 2025 18:08:55.687313080 CEST1243INHTTP/1.1 200 OK
          Accept-Ranges: bytes
          Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
          Cross-Origin-Resource-Policy: cross-origin
          Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
          Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
          Content-Length: 530
          X-Content-Type-Options: nosniff
          Server: sffe
          X-XSS-Protection: 0
          Date: Mon, 21 Apr 2025 15:30:42 GMT
          Expires: Mon, 21 Apr 2025 16:20:42 GMT
          Cache-Control: public, max-age=3000
          Age: 2293
          Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
          Content-Type: application/pkix-crl
          Vary: Accept-Encoding
          Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
          Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


          0510152025s020406080100

          Click to jump to process

          0510152025s0.0050100MB

          Click to jump to process

          Target ID:0
          Start time:12:08:38
          Start date:21/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff786830000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:12:08:42
          Start date:21/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2044,i,12871041952348444786,7322454952671297011,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2088 /prefetch:3
          Imagebase:0x7ff786830000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:8
          Start time:12:08:48
          Start date:21/04/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://r0-ayl00.com"
          Imagebase:0x7ff786830000
          File size:3'388'000 bytes
          MD5 hash:E81F54E6C1129887AEA47E7D092680BF
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
          There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

          No disassembly