Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://dana-aktivasi-paylater.myindo.me/

Overview

General Information

Sample URL:http://dana-aktivasi-paylater.myindo.me/
Analysis ID:1466502
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port

Classification

  • System is w10x64
  • chrome.exe (PID: 2540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2716 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1912 --field-trial-handle=2020,i,1244410077146219347,17023605847945251052,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dana-aktivasi-paylater.myindo.me/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://dana-aktivasi-paylater.myindo.me/Avira URL Cloud: detection malicious, Label: phishing
Source: global trafficTCP traffic: 192.168.2.4:49737 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: dana-aktivasi-paylater.myindo.me
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: classification engineClassification label: mal48.win@19/0@12/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1912 --field-trial-handle=2020,i,1244410077146219347,17023605847945251052,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dana-aktivasi-paylater.myindo.me/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1912 --field-trial-handle=2020,i,1244410077146219347,17023605847945251052,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://dana-aktivasi-paylater.myindo.me/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.184.206
truefalse
    unknown
    www.google.com
    142.250.81.228
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        windowsupdatebg.s.llnwi.net
        46.228.146.0
        truefalse
          unknown
          dana-aktivasi-paylater.myindo.me
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.81.228
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1466502
            Start date and time:2024-07-03 00:44:32 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 1m 50s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://dana-aktivasi-paylater.myindo.me/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:5
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@19/0@12/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 216.58.206.67, 216.58.206.46, 64.233.166.84, 34.104.35.123, 184.28.90.27, 40.68.123.157, 46.228.146.0, 192.229.221.95, 20.242.39.171
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://dana-aktivasi-paylater.myindo.me/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jul 3, 2024 00:45:14.445991993 CEST49678443192.168.2.4104.46.162.224
            Jul 3, 2024 00:45:16.227080107 CEST49675443192.168.2.4173.222.162.32
            Jul 3, 2024 00:45:25.834975004 CEST49675443192.168.2.4173.222.162.32
            Jul 3, 2024 00:45:26.490092993 CEST4973753192.168.2.41.1.1.1
            Jul 3, 2024 00:45:26.495167017 CEST53497371.1.1.1192.168.2.4
            Jul 3, 2024 00:45:26.495237112 CEST4973753192.168.2.41.1.1.1
            Jul 3, 2024 00:45:26.495354891 CEST4973753192.168.2.41.1.1.1
            Jul 3, 2024 00:45:26.495440960 CEST4973753192.168.2.41.1.1.1
            Jul 3, 2024 00:45:26.500241041 CEST53497371.1.1.1192.168.2.4
            Jul 3, 2024 00:45:26.500309944 CEST53497371.1.1.1192.168.2.4
            Jul 3, 2024 00:45:26.937897921 CEST53497371.1.1.1192.168.2.4
            Jul 3, 2024 00:45:26.960256100 CEST4973753192.168.2.41.1.1.1
            Jul 3, 2024 00:45:26.965351105 CEST53497371.1.1.1192.168.2.4
            Jul 3, 2024 00:45:26.965409994 CEST4973753192.168.2.41.1.1.1
            Jul 3, 2024 00:45:27.228828907 CEST49738443192.168.2.4142.250.81.228
            Jul 3, 2024 00:45:27.228866100 CEST44349738142.250.81.228192.168.2.4
            Jul 3, 2024 00:45:27.228936911 CEST49738443192.168.2.4142.250.81.228
            Jul 3, 2024 00:45:27.229314089 CEST49738443192.168.2.4142.250.81.228
            Jul 3, 2024 00:45:27.229325056 CEST44349738142.250.81.228192.168.2.4
            Jul 3, 2024 00:45:27.703461885 CEST44349738142.250.81.228192.168.2.4
            Jul 3, 2024 00:45:27.704004049 CEST49738443192.168.2.4142.250.81.228
            Jul 3, 2024 00:45:27.704030037 CEST44349738142.250.81.228192.168.2.4
            Jul 3, 2024 00:45:27.705043077 CEST44349738142.250.81.228192.168.2.4
            Jul 3, 2024 00:45:27.705173016 CEST49738443192.168.2.4142.250.81.228
            Jul 3, 2024 00:45:27.707410097 CEST49738443192.168.2.4142.250.81.228
            Jul 3, 2024 00:45:27.707478046 CEST44349738142.250.81.228192.168.2.4
            Jul 3, 2024 00:45:27.758069038 CEST49738443192.168.2.4142.250.81.228
            Jul 3, 2024 00:45:27.758093119 CEST44349738142.250.81.228192.168.2.4
            Jul 3, 2024 00:45:27.806072950 CEST49738443192.168.2.4142.250.81.228
            Jul 3, 2024 00:45:37.618192911 CEST44349738142.250.81.228192.168.2.4
            Jul 3, 2024 00:45:37.618257046 CEST44349738142.250.81.228192.168.2.4
            Jul 3, 2024 00:45:37.618335009 CEST49738443192.168.2.4142.250.81.228
            Jul 3, 2024 00:45:39.134216070 CEST49738443192.168.2.4142.250.81.228
            Jul 3, 2024 00:45:39.134258032 CEST44349738142.250.81.228192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Jul 3, 2024 00:45:22.905010939 CEST53639491.1.1.1192.168.2.4
            Jul 3, 2024 00:45:22.937256098 CEST53571451.1.1.1192.168.2.4
            Jul 3, 2024 00:45:23.987869978 CEST5073253192.168.2.41.1.1.1
            Jul 3, 2024 00:45:23.990119934 CEST5093753192.168.2.41.1.1.1
            Jul 3, 2024 00:45:23.996897936 CEST53507321.1.1.1192.168.2.4
            Jul 3, 2024 00:45:23.999300003 CEST53509371.1.1.1192.168.2.4
            Jul 3, 2024 00:45:24.002571106 CEST5107653192.168.2.41.1.1.1
            Jul 3, 2024 00:45:24.017875910 CEST53510761.1.1.1192.168.2.4
            Jul 3, 2024 00:45:24.078696966 CEST6287553192.168.2.48.8.8.8
            Jul 3, 2024 00:45:24.078994036 CEST6083253192.168.2.41.1.1.1
            Jul 3, 2024 00:45:24.087117910 CEST53608321.1.1.1192.168.2.4
            Jul 3, 2024 00:45:24.087634087 CEST53628758.8.8.8192.168.2.4
            Jul 3, 2024 00:45:24.228048086 CEST53548321.1.1.1192.168.2.4
            Jul 3, 2024 00:45:25.089298010 CEST6259353192.168.2.41.1.1.1
            Jul 3, 2024 00:45:25.089421034 CEST5662253192.168.2.41.1.1.1
            Jul 3, 2024 00:45:25.099184036 CEST53625931.1.1.1192.168.2.4
            Jul 3, 2024 00:45:25.104770899 CEST53566221.1.1.1192.168.2.4
            Jul 3, 2024 00:45:26.352864027 CEST6241653192.168.2.41.1.1.1
            Jul 3, 2024 00:45:26.353769064 CEST5977653192.168.2.41.1.1.1
            Jul 3, 2024 00:45:26.488609076 CEST53597761.1.1.1192.168.2.4
            Jul 3, 2024 00:45:26.489295959 CEST53624161.1.1.1192.168.2.4
            Jul 3, 2024 00:45:30.113435030 CEST6132853192.168.2.41.1.1.1
            Jul 3, 2024 00:45:30.113991976 CEST5530053192.168.2.41.1.1.1
            Jul 3, 2024 00:45:30.122366905 CEST53613281.1.1.1192.168.2.4
            Jul 3, 2024 00:45:30.123287916 CEST53553001.1.1.1192.168.2.4
            Jul 3, 2024 00:45:30.153347969 CEST5937053192.168.2.41.1.1.1
            Jul 3, 2024 00:45:30.162395954 CEST53593701.1.1.1192.168.2.4
            Jul 3, 2024 00:45:41.266710043 CEST53593001.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jul 3, 2024 00:45:23.987869978 CEST192.168.2.41.1.1.10x3d8Standard query (0)dana-aktivasi-paylater.myindo.meA (IP address)IN (0x0001)false
            Jul 3, 2024 00:45:23.990119934 CEST192.168.2.41.1.1.10x72e0Standard query (0)dana-aktivasi-paylater.myindo.me65IN (0x0001)false
            Jul 3, 2024 00:45:24.002571106 CEST192.168.2.41.1.1.10xe93aStandard query (0)dana-aktivasi-paylater.myindo.meA (IP address)IN (0x0001)false
            Jul 3, 2024 00:45:24.078696966 CEST192.168.2.48.8.8.80x6c9cStandard query (0)google.comA (IP address)IN (0x0001)false
            Jul 3, 2024 00:45:24.078994036 CEST192.168.2.41.1.1.10xabb2Standard query (0)google.comA (IP address)IN (0x0001)false
            Jul 3, 2024 00:45:25.089298010 CEST192.168.2.41.1.1.10x78c0Standard query (0)dana-aktivasi-paylater.myindo.meA (IP address)IN (0x0001)false
            Jul 3, 2024 00:45:25.089421034 CEST192.168.2.41.1.1.10x43afStandard query (0)dana-aktivasi-paylater.myindo.me65IN (0x0001)false
            Jul 3, 2024 00:45:26.352864027 CEST192.168.2.41.1.1.10x8bb3Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Jul 3, 2024 00:45:26.353769064 CEST192.168.2.41.1.1.10x5986Standard query (0)www.google.com65IN (0x0001)false
            Jul 3, 2024 00:45:30.113435030 CEST192.168.2.41.1.1.10x3e33Standard query (0)dana-aktivasi-paylater.myindo.meA (IP address)IN (0x0001)false
            Jul 3, 2024 00:45:30.113991976 CEST192.168.2.41.1.1.10x9bc3Standard query (0)dana-aktivasi-paylater.myindo.me65IN (0x0001)false
            Jul 3, 2024 00:45:30.153347969 CEST192.168.2.41.1.1.10x61d8Standard query (0)dana-aktivasi-paylater.myindo.meA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jul 3, 2024 00:45:23.996897936 CEST1.1.1.1192.168.2.40x3d8Name error (3)dana-aktivasi-paylater.myindo.menonenoneA (IP address)IN (0x0001)false
            Jul 3, 2024 00:45:23.999300003 CEST1.1.1.1192.168.2.40x72e0Name error (3)dana-aktivasi-paylater.myindo.menonenone65IN (0x0001)false
            Jul 3, 2024 00:45:24.017875910 CEST1.1.1.1192.168.2.40xe93aName error (3)dana-aktivasi-paylater.myindo.menonenoneA (IP address)IN (0x0001)false
            Jul 3, 2024 00:45:24.087117910 CEST1.1.1.1192.168.2.40xabb2No error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
            Jul 3, 2024 00:45:24.087634087 CEST8.8.8.8192.168.2.40x6c9cNo error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
            Jul 3, 2024 00:45:25.099184036 CEST1.1.1.1192.168.2.40x78c0Name error (3)dana-aktivasi-paylater.myindo.menonenoneA (IP address)IN (0x0001)false
            Jul 3, 2024 00:45:25.104770899 CEST1.1.1.1192.168.2.40x43afName error (3)dana-aktivasi-paylater.myindo.menonenone65IN (0x0001)false
            Jul 3, 2024 00:45:26.488609076 CEST1.1.1.1192.168.2.40x5986No error (0)www.google.com65IN (0x0001)false
            Jul 3, 2024 00:45:26.937897921 CEST1.1.1.1192.168.2.40x302fNo error (0)www.google.com142.250.81.228A (IP address)IN (0x0001)false
            Jul 3, 2024 00:45:30.122366905 CEST1.1.1.1192.168.2.40x3e33Name error (3)dana-aktivasi-paylater.myindo.menonenoneA (IP address)IN (0x0001)false
            Jul 3, 2024 00:45:30.123287916 CEST1.1.1.1192.168.2.40x9bc3Name error (3)dana-aktivasi-paylater.myindo.menonenone65IN (0x0001)false
            Jul 3, 2024 00:45:30.162395954 CEST1.1.1.1192.168.2.40x61d8Name error (3)dana-aktivasi-paylater.myindo.menonenoneA (IP address)IN (0x0001)false
            Jul 3, 2024 00:45:39.505101919 CEST1.1.1.1192.168.2.40x7b2fNo error (0)windowsupdatebg.s.llnwi.net46.228.146.0A (IP address)IN (0x0001)false
            Jul 3, 2024 00:45:40.184653997 CEST1.1.1.1192.168.2.40x386eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 3, 2024 00:45:40.184653997 CEST1.1.1.1192.168.2.40x386eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:18:45:18
            Start date:02/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:18:45:20
            Start date:02/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1912 --field-trial-handle=2020,i,1244410077146219347,17023605847945251052,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:18:45:23
            Start date:02/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dana-aktivasi-paylater.myindo.me/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly