Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://danakaget.sekarang.xyz/

Overview

General Information

Sample URL:http://danakaget.sekarang.xyz/
Analysis ID:1466515
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Performs DNS queries to domains with low reputation

Classification

  • System is w10x64
  • chrome.exe (PID: 6708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 4832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2068,i,814245890086845223,14205283740700278879,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://danakaget.sekarang.xyz/" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://danakaget.sekarang.xyz/Avira URL Cloud: detection malicious, Label: malware

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: danakaget.sekarang.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: danakaget.sekarang.xyz
Source: DNS query: danakaget.sekarang.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: danakaget.sekarang.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: danakaget.sekarang.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: danakaget.sekarang.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: danakaget.sekarang.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: danakaget.sekarang.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: danakaget.sekarang.xyz
Source: DNS query: danakaget.sekarang.xyz
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: danakaget.sekarang.xyz
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: time.windows.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: classification engineClassification label: mal52.troj.win@19/0@15/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2068,i,814245890086845223,14205283740700278879,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://danakaget.sekarang.xyz/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2068,i,814245890086845223,14205283740700278879,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://danakaget.sekarang.xyz/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
172.217.16.206
truefalse
    unknown
    www.google.com
    142.250.185.132
    truefalse
      unknown
      danakaget.sekarang.xyz
      unknown
      unknowntrue
        unknown
        time.windows.com
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.185.132
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.7
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1466515
          Start date and time:2024-07-03 00:53:36 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 58s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://danakaget.sekarang.xyz/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:14
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal52.troj.win@19/0@15/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.185.110, 74.125.133.84, 34.104.35.123, 184.28.90.27, 20.101.57.9, 13.85.23.86, 93.184.221.240, 13.95.31.18
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, twc.trafficmanager.net, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://danakaget.sekarang.xyz/
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jul 3, 2024 00:54:24.064901114 CEST49671443192.168.2.7204.79.197.203
          Jul 3, 2024 00:54:24.376918077 CEST49671443192.168.2.7204.79.197.203
          Jul 3, 2024 00:54:24.986085892 CEST49671443192.168.2.7204.79.197.203
          Jul 3, 2024 00:54:26.189086914 CEST49671443192.168.2.7204.79.197.203
          Jul 3, 2024 00:54:27.017244101 CEST49674443192.168.2.7104.98.116.138
          Jul 3, 2024 00:54:27.032890081 CEST49675443192.168.2.7104.98.116.138
          Jul 3, 2024 00:54:27.189121962 CEST49672443192.168.2.7104.98.116.138
          Jul 3, 2024 00:54:28.595369101 CEST49671443192.168.2.7204.79.197.203
          Jul 3, 2024 00:54:32.616621971 CEST49677443192.168.2.720.50.201.200
          Jul 3, 2024 00:54:33.001791954 CEST49677443192.168.2.720.50.201.200
          Jul 3, 2024 00:54:33.404453993 CEST49671443192.168.2.7204.79.197.203
          Jul 3, 2024 00:54:33.758111000 CEST49677443192.168.2.720.50.201.200
          Jul 3, 2024 00:54:34.967777967 CEST49707443192.168.2.7142.250.185.132
          Jul 3, 2024 00:54:34.967820883 CEST44349707142.250.185.132192.168.2.7
          Jul 3, 2024 00:54:34.968384981 CEST49707443192.168.2.7142.250.185.132
          Jul 3, 2024 00:54:34.969121933 CEST49707443192.168.2.7142.250.185.132
          Jul 3, 2024 00:54:34.969136000 CEST44349707142.250.185.132192.168.2.7
          Jul 3, 2024 00:54:35.251209974 CEST49677443192.168.2.720.50.201.200
          Jul 3, 2024 00:54:35.602189064 CEST44349707142.250.185.132192.168.2.7
          Jul 3, 2024 00:54:35.602817059 CEST49707443192.168.2.7142.250.185.132
          Jul 3, 2024 00:54:35.602853060 CEST44349707142.250.185.132192.168.2.7
          Jul 3, 2024 00:54:35.603874922 CEST44349707142.250.185.132192.168.2.7
          Jul 3, 2024 00:54:35.603935957 CEST49707443192.168.2.7142.250.185.132
          Jul 3, 2024 00:54:35.606165886 CEST49707443192.168.2.7142.250.185.132
          Jul 3, 2024 00:54:35.606235981 CEST44349707142.250.185.132192.168.2.7
          Jul 3, 2024 00:54:35.657373905 CEST49707443192.168.2.7142.250.185.132
          Jul 3, 2024 00:54:35.657392025 CEST44349707142.250.185.132192.168.2.7
          Jul 3, 2024 00:54:35.704271078 CEST49707443192.168.2.7142.250.185.132
          Jul 3, 2024 00:54:36.618148088 CEST49674443192.168.2.7104.98.116.138
          Jul 3, 2024 00:54:36.633619070 CEST49675443192.168.2.7104.98.116.138
          Jul 3, 2024 00:54:36.789905071 CEST49672443192.168.2.7104.98.116.138
          Jul 3, 2024 00:54:38.235551119 CEST49677443192.168.2.720.50.201.200
          Jul 3, 2024 00:54:43.009824038 CEST49671443192.168.2.7204.79.197.203
          Jul 3, 2024 00:54:44.189276934 CEST49677443192.168.2.720.50.201.200
          Jul 3, 2024 00:54:45.553992033 CEST44349707142.250.185.132192.168.2.7
          Jul 3, 2024 00:54:45.554169893 CEST44349707142.250.185.132192.168.2.7
          Jul 3, 2024 00:54:45.554223061 CEST49707443192.168.2.7142.250.185.132
          Jul 3, 2024 00:54:46.192442894 CEST49707443192.168.2.7142.250.185.132
          Jul 3, 2024 00:54:46.192493916 CEST44349707142.250.185.132192.168.2.7
          Jul 3, 2024 00:54:47.896315098 CEST49699443192.168.2.7104.98.116.138
          Jul 3, 2024 00:54:47.899925947 CEST49711443192.168.2.7104.98.116.138
          Jul 3, 2024 00:54:47.899960995 CEST44349711104.98.116.138192.168.2.7
          Jul 3, 2024 00:54:47.900114059 CEST49711443192.168.2.7104.98.116.138
          Jul 3, 2024 00:54:47.901912928 CEST49711443192.168.2.7104.98.116.138
          Jul 3, 2024 00:54:47.901925087 CEST44349711104.98.116.138192.168.2.7
          Jul 3, 2024 00:54:48.031568050 CEST44349699104.98.116.138192.168.2.7
          Jul 3, 2024 00:54:49.184042931 CEST44349711104.98.116.138192.168.2.7
          Jul 3, 2024 00:54:49.184108019 CEST44349711104.98.116.138192.168.2.7
          Jul 3, 2024 00:54:49.184211016 CEST49711443192.168.2.7104.98.116.138
          TimestampSource PortDest PortSource IPDest IP
          Jul 3, 2024 00:54:31.608995914 CEST53636831.1.1.1192.168.2.7
          Jul 3, 2024 00:54:31.634763956 CEST53623261.1.1.1192.168.2.7
          Jul 3, 2024 00:54:33.198785067 CEST5991853192.168.2.71.1.1.1
          Jul 3, 2024 00:54:33.199174881 CEST6258053192.168.2.71.1.1.1
          Jul 3, 2024 00:54:33.664242029 CEST53625801.1.1.1192.168.2.7
          Jul 3, 2024 00:54:33.664443016 CEST53599181.1.1.1192.168.2.7
          Jul 3, 2024 00:54:33.679570913 CEST6062553192.168.2.71.1.1.1
          Jul 3, 2024 00:54:33.689341068 CEST53606251.1.1.1192.168.2.7
          Jul 3, 2024 00:54:33.776294947 CEST5806653192.168.2.78.8.8.8
          Jul 3, 2024 00:54:33.776772022 CEST5598953192.168.2.71.1.1.1
          Jul 3, 2024 00:54:33.784440041 CEST53559891.1.1.1192.168.2.7
          Jul 3, 2024 00:54:33.785001993 CEST53580668.8.8.8192.168.2.7
          Jul 3, 2024 00:54:33.826196909 CEST53608561.1.1.1192.168.2.7
          Jul 3, 2024 00:54:34.769675016 CEST6249753192.168.2.71.1.1.1
          Jul 3, 2024 00:54:34.770414114 CEST6217953192.168.2.71.1.1.1
          Jul 3, 2024 00:54:34.780107975 CEST53621791.1.1.1192.168.2.7
          Jul 3, 2024 00:54:34.783220053 CEST53624971.1.1.1192.168.2.7
          Jul 3, 2024 00:54:34.810511112 CEST6006453192.168.2.71.1.1.1
          Jul 3, 2024 00:54:34.810996056 CEST5194453192.168.2.71.1.1.1
          Jul 3, 2024 00:54:34.822868109 CEST53519441.1.1.1192.168.2.7
          Jul 3, 2024 00:54:34.826880932 CEST53600641.1.1.1192.168.2.7
          Jul 3, 2024 00:54:34.957694054 CEST5572553192.168.2.71.1.1.1
          Jul 3, 2024 00:54:34.957891941 CEST5385053192.168.2.71.1.1.1
          Jul 3, 2024 00:54:34.964663029 CEST53538501.1.1.1192.168.2.7
          Jul 3, 2024 00:54:34.965873957 CEST53557251.1.1.1192.168.2.7
          Jul 3, 2024 00:54:37.351689100 CEST5305353192.168.2.71.1.1.1
          Jul 3, 2024 00:54:39.885855913 CEST5864853192.168.2.71.1.1.1
          Jul 3, 2024 00:54:39.885993958 CEST6414753192.168.2.71.1.1.1
          Jul 3, 2024 00:54:39.895114899 CEST53586481.1.1.1192.168.2.7
          Jul 3, 2024 00:54:39.909104109 CEST53641471.1.1.1192.168.2.7
          Jul 3, 2024 00:54:39.978518963 CEST6076653192.168.2.71.1.1.1
          Jul 3, 2024 00:54:39.999468088 CEST53607661.1.1.1192.168.2.7
          Jul 3, 2024 00:54:50.840593100 CEST53627171.1.1.1192.168.2.7
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jul 3, 2024 00:54:33.198785067 CEST192.168.2.71.1.1.10xcf7eStandard query (0)danakaget.sekarang.xyzA (IP address)IN (0x0001)false
          Jul 3, 2024 00:54:33.199174881 CEST192.168.2.71.1.1.10x5ae2Standard query (0)danakaget.sekarang.xyz65IN (0x0001)false
          Jul 3, 2024 00:54:33.679570913 CEST192.168.2.71.1.1.10x8b12Standard query (0)danakaget.sekarang.xyzA (IP address)IN (0x0001)false
          Jul 3, 2024 00:54:33.776294947 CEST192.168.2.78.8.8.80xb5ecStandard query (0)google.comA (IP address)IN (0x0001)false
          Jul 3, 2024 00:54:33.776772022 CEST192.168.2.71.1.1.10xc687Standard query (0)google.comA (IP address)IN (0x0001)false
          Jul 3, 2024 00:54:34.769675016 CEST192.168.2.71.1.1.10xb744Standard query (0)danakaget.sekarang.xyzA (IP address)IN (0x0001)false
          Jul 3, 2024 00:54:34.770414114 CEST192.168.2.71.1.1.10xf9a6Standard query (0)danakaget.sekarang.xyz65IN (0x0001)false
          Jul 3, 2024 00:54:34.810511112 CEST192.168.2.71.1.1.10xdbc1Standard query (0)danakaget.sekarang.xyzA (IP address)IN (0x0001)false
          Jul 3, 2024 00:54:34.810996056 CEST192.168.2.71.1.1.10xe2e7Standard query (0)danakaget.sekarang.xyz65IN (0x0001)false
          Jul 3, 2024 00:54:34.957694054 CEST192.168.2.71.1.1.10x2b74Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 3, 2024 00:54:34.957891941 CEST192.168.2.71.1.1.10x248Standard query (0)www.google.com65IN (0x0001)false
          Jul 3, 2024 00:54:37.351689100 CEST192.168.2.71.1.1.10x8928Standard query (0)time.windows.comA (IP address)IN (0x0001)false
          Jul 3, 2024 00:54:39.885855913 CEST192.168.2.71.1.1.10x6b5cStandard query (0)danakaget.sekarang.xyzA (IP address)IN (0x0001)false
          Jul 3, 2024 00:54:39.885993958 CEST192.168.2.71.1.1.10x414cStandard query (0)danakaget.sekarang.xyz65IN (0x0001)false
          Jul 3, 2024 00:54:39.978518963 CEST192.168.2.71.1.1.10x8de8Standard query (0)danakaget.sekarang.xyzA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jul 3, 2024 00:54:33.664242029 CEST1.1.1.1192.168.2.70x5ae2Name error (3)danakaget.sekarang.xyznonenone65IN (0x0001)false
          Jul 3, 2024 00:54:33.664443016 CEST1.1.1.1192.168.2.70xcf7eName error (3)danakaget.sekarang.xyznonenoneA (IP address)IN (0x0001)false
          Jul 3, 2024 00:54:33.689341068 CEST1.1.1.1192.168.2.70x8b12Name error (3)danakaget.sekarang.xyznonenoneA (IP address)IN (0x0001)false
          Jul 3, 2024 00:54:33.784440041 CEST1.1.1.1192.168.2.70xc687No error (0)google.com172.217.16.206A (IP address)IN (0x0001)false
          Jul 3, 2024 00:54:33.785001993 CEST8.8.8.8192.168.2.70xb5ecNo error (0)google.com172.217.168.78A (IP address)IN (0x0001)false
          Jul 3, 2024 00:54:34.780107975 CEST1.1.1.1192.168.2.70xf9a6Name error (3)danakaget.sekarang.xyznonenone65IN (0x0001)false
          Jul 3, 2024 00:54:34.783220053 CEST1.1.1.1192.168.2.70xb744Name error (3)danakaget.sekarang.xyznonenoneA (IP address)IN (0x0001)false
          Jul 3, 2024 00:54:34.822868109 CEST1.1.1.1192.168.2.70xe2e7Name error (3)danakaget.sekarang.xyznonenone65IN (0x0001)false
          Jul 3, 2024 00:54:34.826880932 CEST1.1.1.1192.168.2.70xdbc1Name error (3)danakaget.sekarang.xyznonenoneA (IP address)IN (0x0001)false
          Jul 3, 2024 00:54:34.964663029 CEST1.1.1.1192.168.2.70x248No error (0)www.google.com65IN (0x0001)false
          Jul 3, 2024 00:54:34.965873957 CEST1.1.1.1192.168.2.70x2b74No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
          Jul 3, 2024 00:54:37.360184908 CEST1.1.1.1192.168.2.70x8928No error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
          Jul 3, 2024 00:54:39.895114899 CEST1.1.1.1192.168.2.70x6b5cName error (3)danakaget.sekarang.xyznonenoneA (IP address)IN (0x0001)false
          Jul 3, 2024 00:54:39.909104109 CEST1.1.1.1192.168.2.70x414cName error (3)danakaget.sekarang.xyznonenone65IN (0x0001)false
          Jul 3, 2024 00:54:39.999468088 CEST1.1.1.1192.168.2.70x8de8Name error (3)danakaget.sekarang.xyznonenoneA (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:18:54:27
          Start date:02/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:18:54:29
          Start date:02/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2124 --field-trial-handle=2068,i,814245890086845223,14205283740700278879,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:9
          Start time:18:54:32
          Start date:02/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://danakaget.sekarang.xyz/"
          Imagebase:0x7ff6c4390000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly