Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://dana-aktivasi-paylater.myindo.me/

Overview

General Information

Sample URL:http://dana-aktivasi-paylater.myindo.me/
Analysis ID:1467900
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6692 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=2392,i,13553085821954719672,9657167456673549311,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3228 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dana-aktivasi-paylater.myindo.me/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://dana-aktivasi-paylater.myindo.me/Avira URL Cloud: detection malicious, Label: phishing
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49719 version: TLS 1.0
Source: global trafficTCP traffic: 192.168.2.5:60226 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49719 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: dana-aktivasi-paylater.myindo.me
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: mal48.win@19/6@16/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=2392,i,13553085821954719672,9657167456673549311,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dana-aktivasi-paylater.myindo.me/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=2392,i,13553085821954719672,9657167456673549311,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://dana-aktivasi-paylater.myindo.me/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.210.172
truefalse
    unknown
    google.com
    172.217.168.14
    truefalse
      unknown
      www.google.com
      216.58.206.36
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          dana-aktivasi-paylater.myindo.me
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            216.58.206.36
            www.google.comUnited States
            15169GOOGLEUSfalse
            IP
            192.168.2.5
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1467900
            Start date and time:2024-07-05 00:44:37 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 1m 50s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://dana-aktivasi-paylater.myindo.me/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:6
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@19/6@16/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.186.78, 74.125.71.84, 34.104.35.123, 23.211.4.90, 20.114.59.183, 199.232.210.172, 192.229.221.95, 13.95.31.18, 13.85.23.206, 52.165.164.15
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://dana-aktivasi-paylater.myindo.me/
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:45:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2677
            Entropy (8bit):3.9855861222434963
            Encrypted:false
            SSDEEP:48:86dCTOeZHnidAKZdA19ehwiZUklqehzxy+3:8zHv2xy
            MD5:DEE35C9ADAB914C85BD1B18498177FB5
            SHA1:5B10B908860347F44C996F86BD1AAB59E9E9BA34
            SHA-256:F52E9D32D0B1A5ECEC930C7055D8ECFA7F0CE46A52D85FBD5F40B5801A960A7F
            SHA-512:9A98A7A76F31F314AA30FCC80CBBA55E700D952FAF574ED66C3DA08D7CBD0513948C3EE68D4A3925CC4A5872306C7961D9E42FCF3ADCD31EFC24F62E0E6B615A
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....U..c...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:45:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2679
            Entropy (8bit):4.001827290141204
            Encrypted:false
            SSDEEP:48:8NvdCTOeZHnidAKZdA1weh/iZUkAQkqehmxy+2:8NsHV9Qhxy
            MD5:A9ABC9D915932C8431D44FECFD062366
            SHA1:1B4943BCC79C6A06883832DF31BFA67D6C20BBC1
            SHA-256:53C19C0F5D0A4C93BB7E18498B297E490CA473F8F0813CF3F7AFC6745B8944CC
            SHA-512:46A30D7D88EF0A6D4F3CC5992890EE02126C169EF4BC901A82A083D2D153506005779E37ECC93957171B4598F1A7CDE43BF6C22A0B668074768141EF18B22BDC
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,....2...c...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2693
            Entropy (8bit):4.011611429062116
            Encrypted:false
            SSDEEP:48:8xvdCTOesHnidAKZdA14tseh7sFiZUkmgqeh7sExy+BX:8xsH+nKxy
            MD5:8F9E634732C1BD6092FFFF93E4F4F72E
            SHA1:474814A0A0A2A6A1B95AA9929F8A9B7B9CF2AA8B
            SHA-256:029AC211C995DC27CB46E3C2DB783FB3AB4EDC0ACABF7A5C8078340EECE90331
            SHA-512:27C7CE02241F1D22AAF9B43D409AD5A2211472651792DF2A25FD9956FB348081536A76CA11781943DC64DFE7C44100C7F26E6CC1F9352BEEBF4E9B59A830487E
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:45:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):4.001104449046337
            Encrypted:false
            SSDEEP:48:8tdCTOeZHnidAKZdA1vehDiZUkwqehixy+R:8iH28xy
            MD5:A9622CC3474CC66EFF5DA30D28AB8C8F
            SHA1:8D6C7AF30F879DF5B3822EF752AF8276ABCA5FD4
            SHA-256:353FB11F4DFE859BF0A842D231A67FC98353BC0BCA586DAC3D6F7231E98F92DC
            SHA-512:81355E924899A6838FABC9AFE27E238160AE1A20A76AA97AD01185F95509C52D485E8FEFB67E8D533FA9C5D5E2C7A3168CBB0FC9BF2BC993D5ED2E7EA7B6BE88
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....Q..c...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:45:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2681
            Entropy (8bit):3.9892936116768243
            Encrypted:false
            SSDEEP:48:8OPdCTOeZHnidAKZdA1hehBiZUk1W1qehYxy+C:8JHW94xy
            MD5:73B9EE57740548B429FAFD37C423F41B
            SHA1:62633A72EE34BD173D8E71B50291C2BAA94391C6
            SHA-256:45A346B21D2EEFC07EC1E0CF607EF2AF9DAD85A8796D1B4B8A489994508B669D
            SHA-512:54B13E0E0E78C8E4F7D519966FA99A33803B62DC1A3420E1EBFA07ACFA990A777850F289E687F350D320993BA1435D19193E21DEAB83CCC32D7B49769E03F0B9
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,........c...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:45:28 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
            Category:dropped
            Size (bytes):2683
            Entropy (8bit):3.9997582652931185
            Encrypted:false
            SSDEEP:48:8JdCTOeZHnidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbKxy+yT+:82HoT/TbxWOvTbKxy7T
            MD5:30B7E4E595B6039538FF311F98280153
            SHA1:F95924EA7798CE9D7F5F097AEDBA3D54209863A6
            SHA-256:82012FCF985290C6ED757E0F63C0C382EC39471E3201593FDD62F34CF75E244C
            SHA-512:F700027A8A3DC4E90A74B67A06F5F9BACC7127DBF5C653B8B5326A35A7F902F4D463060FDB7FA74021CF37301A574EFDC7EFBB497CF87FAFE008DFDFDAE5A1E6
            Malicious:false
            Reputation:low
            Preview:L..................F.@.. ...$+.,.....P..c...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jul 5, 2024 00:45:22.097315073 CEST49674443192.168.2.523.1.237.91
            Jul 5, 2024 00:45:22.097313881 CEST49675443192.168.2.523.1.237.91
            Jul 5, 2024 00:45:22.222301006 CEST49673443192.168.2.523.1.237.91
            Jul 5, 2024 00:45:30.789315939 CEST49711443192.168.2.5216.58.206.36
            Jul 5, 2024 00:45:30.789354086 CEST44349711216.58.206.36192.168.2.5
            Jul 5, 2024 00:45:30.789426088 CEST49711443192.168.2.5216.58.206.36
            Jul 5, 2024 00:45:30.789995909 CEST49711443192.168.2.5216.58.206.36
            Jul 5, 2024 00:45:30.790009022 CEST44349711216.58.206.36192.168.2.5
            Jul 5, 2024 00:45:31.461947918 CEST44349711216.58.206.36192.168.2.5
            Jul 5, 2024 00:45:31.462280989 CEST49711443192.168.2.5216.58.206.36
            Jul 5, 2024 00:45:31.462295055 CEST44349711216.58.206.36192.168.2.5
            Jul 5, 2024 00:45:31.463320971 CEST44349711216.58.206.36192.168.2.5
            Jul 5, 2024 00:45:31.463454008 CEST49711443192.168.2.5216.58.206.36
            Jul 5, 2024 00:45:31.503547907 CEST49711443192.168.2.5216.58.206.36
            Jul 5, 2024 00:45:31.503655910 CEST44349711216.58.206.36192.168.2.5
            Jul 5, 2024 00:45:31.549890995 CEST49711443192.168.2.5216.58.206.36
            Jul 5, 2024 00:45:31.549909115 CEST44349711216.58.206.36192.168.2.5
            Jul 5, 2024 00:45:31.597881079 CEST49711443192.168.2.5216.58.206.36
            Jul 5, 2024 00:45:31.706134081 CEST49674443192.168.2.523.1.237.91
            Jul 5, 2024 00:45:31.706336021 CEST49675443192.168.2.523.1.237.91
            Jul 5, 2024 00:45:31.831146002 CEST49673443192.168.2.523.1.237.91
            Jul 5, 2024 00:45:33.576970100 CEST4434970323.1.237.91192.168.2.5
            Jul 5, 2024 00:45:33.577179909 CEST49703443192.168.2.523.1.237.91
            Jul 5, 2024 00:45:41.358153105 CEST44349711216.58.206.36192.168.2.5
            Jul 5, 2024 00:45:41.358213902 CEST44349711216.58.206.36192.168.2.5
            Jul 5, 2024 00:45:41.358267069 CEST49711443192.168.2.5216.58.206.36
            Jul 5, 2024 00:45:43.181898117 CEST49711443192.168.2.5216.58.206.36
            Jul 5, 2024 00:45:43.181934118 CEST44349711216.58.206.36192.168.2.5
            Jul 5, 2024 00:45:44.163532972 CEST49703443192.168.2.523.1.237.91
            Jul 5, 2024 00:45:44.163609028 CEST49703443192.168.2.523.1.237.91
            Jul 5, 2024 00:45:44.164021969 CEST49719443192.168.2.523.1.237.91
            Jul 5, 2024 00:45:44.164072037 CEST4434971923.1.237.91192.168.2.5
            Jul 5, 2024 00:45:44.164335012 CEST49719443192.168.2.523.1.237.91
            Jul 5, 2024 00:45:44.164680958 CEST49719443192.168.2.523.1.237.91
            Jul 5, 2024 00:45:44.164696932 CEST4434971923.1.237.91192.168.2.5
            Jul 5, 2024 00:45:44.169166088 CEST4434970323.1.237.91192.168.2.5
            Jul 5, 2024 00:45:44.169215918 CEST4434970323.1.237.91192.168.2.5
            Jul 5, 2024 00:45:44.791102886 CEST4434971923.1.237.91192.168.2.5
            Jul 5, 2024 00:45:44.791187048 CEST49719443192.168.2.523.1.237.91
            Jul 5, 2024 00:45:45.935076952 CEST6022653192.168.2.51.1.1.1
            Jul 5, 2024 00:45:45.939892054 CEST53602261.1.1.1192.168.2.5
            Jul 5, 2024 00:45:45.939980030 CEST6022653192.168.2.51.1.1.1
            Jul 5, 2024 00:45:45.939980030 CEST6022653192.168.2.51.1.1.1
            Jul 5, 2024 00:45:45.944906950 CEST53602261.1.1.1192.168.2.5
            Jul 5, 2024 00:45:46.401947975 CEST53602261.1.1.1192.168.2.5
            Jul 5, 2024 00:45:46.402549028 CEST6022653192.168.2.51.1.1.1
            Jul 5, 2024 00:45:46.407610893 CEST53602261.1.1.1192.168.2.5
            Jul 5, 2024 00:45:46.407921076 CEST6022653192.168.2.51.1.1.1
            TimestampSource PortDest PortSource IPDest IP
            Jul 5, 2024 00:45:26.926465034 CEST53616271.1.1.1192.168.2.5
            Jul 5, 2024 00:45:26.965338945 CEST53642421.1.1.1192.168.2.5
            Jul 5, 2024 00:45:27.957679987 CEST53595821.1.1.1192.168.2.5
            Jul 5, 2024 00:45:28.591691017 CEST6073253192.168.2.51.1.1.1
            Jul 5, 2024 00:45:28.591840982 CEST5512153192.168.2.51.1.1.1
            Jul 5, 2024 00:45:28.600711107 CEST53607321.1.1.1192.168.2.5
            Jul 5, 2024 00:45:28.608603001 CEST53551211.1.1.1192.168.2.5
            Jul 5, 2024 00:45:28.609328032 CEST6234853192.168.2.51.1.1.1
            Jul 5, 2024 00:45:28.618494987 CEST53623481.1.1.1192.168.2.5
            Jul 5, 2024 00:45:28.682426929 CEST5671953192.168.2.58.8.8.8
            Jul 5, 2024 00:45:28.682677031 CEST6506753192.168.2.51.1.1.1
            Jul 5, 2024 00:45:28.692565918 CEST53567198.8.8.8192.168.2.5
            Jul 5, 2024 00:45:28.692585945 CEST53650671.1.1.1192.168.2.5
            Jul 5, 2024 00:45:29.705265999 CEST5718753192.168.2.51.1.1.1
            Jul 5, 2024 00:45:29.705436945 CEST5231153192.168.2.51.1.1.1
            Jul 5, 2024 00:45:29.714221954 CEST53571871.1.1.1192.168.2.5
            Jul 5, 2024 00:45:29.714627981 CEST53523111.1.1.1192.168.2.5
            Jul 5, 2024 00:45:29.730917931 CEST6303153192.168.2.51.1.1.1
            Jul 5, 2024 00:45:29.731065035 CEST5480653192.168.2.51.1.1.1
            Jul 5, 2024 00:45:29.738836050 CEST53630311.1.1.1192.168.2.5
            Jul 5, 2024 00:45:29.740108013 CEST53548061.1.1.1192.168.2.5
            Jul 5, 2024 00:45:30.778533936 CEST5188953192.168.2.51.1.1.1
            Jul 5, 2024 00:45:30.778971910 CEST5025753192.168.2.51.1.1.1
            Jul 5, 2024 00:45:30.786353111 CEST53518891.1.1.1192.168.2.5
            Jul 5, 2024 00:45:30.786995888 CEST53502571.1.1.1192.168.2.5
            Jul 5, 2024 00:45:34.779124022 CEST5700853192.168.2.51.1.1.1
            Jul 5, 2024 00:45:34.779443979 CEST5607853192.168.2.51.1.1.1
            Jul 5, 2024 00:45:34.789066076 CEST53570081.1.1.1192.168.2.5
            Jul 5, 2024 00:45:34.795932055 CEST53560781.1.1.1192.168.2.5
            Jul 5, 2024 00:45:34.815474987 CEST5437153192.168.2.51.1.1.1
            Jul 5, 2024 00:45:34.824539900 CEST53543711.1.1.1192.168.2.5
            Jul 5, 2024 00:45:34.833317041 CEST6363853192.168.2.51.1.1.1
            Jul 5, 2024 00:45:34.833775997 CEST5979953192.168.2.51.1.1.1
            Jul 5, 2024 00:45:34.841811895 CEST53636381.1.1.1192.168.2.5
            Jul 5, 2024 00:45:34.842555046 CEST53597991.1.1.1192.168.2.5
            Jul 5, 2024 00:45:45.123183012 CEST53612691.1.1.1192.168.2.5
            Jul 5, 2024 00:45:45.934559107 CEST53627711.1.1.1192.168.2.5
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jul 5, 2024 00:45:28.591691017 CEST192.168.2.51.1.1.10x9ff1Standard query (0)dana-aktivasi-paylater.myindo.meA (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:28.591840982 CEST192.168.2.51.1.1.10xf5bcStandard query (0)dana-aktivasi-paylater.myindo.me65IN (0x0001)false
            Jul 5, 2024 00:45:28.609328032 CEST192.168.2.51.1.1.10xeae2Standard query (0)dana-aktivasi-paylater.myindo.meA (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:28.682426929 CEST192.168.2.58.8.8.80x4665Standard query (0)google.comA (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:28.682677031 CEST192.168.2.51.1.1.10x30d0Standard query (0)google.comA (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:29.705265999 CEST192.168.2.51.1.1.10x1bbStandard query (0)dana-aktivasi-paylater.myindo.meA (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:29.705436945 CEST192.168.2.51.1.1.10xd999Standard query (0)dana-aktivasi-paylater.myindo.me65IN (0x0001)false
            Jul 5, 2024 00:45:29.730917931 CEST192.168.2.51.1.1.10x3abbStandard query (0)dana-aktivasi-paylater.myindo.meA (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:29.731065035 CEST192.168.2.51.1.1.10xfa1fStandard query (0)dana-aktivasi-paylater.myindo.me65IN (0x0001)false
            Jul 5, 2024 00:45:30.778533936 CEST192.168.2.51.1.1.10xe382Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:30.778971910 CEST192.168.2.51.1.1.10x9fbcStandard query (0)www.google.com65IN (0x0001)false
            Jul 5, 2024 00:45:34.779124022 CEST192.168.2.51.1.1.10xe3d9Standard query (0)dana-aktivasi-paylater.myindo.meA (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:34.779443979 CEST192.168.2.51.1.1.10x7f0Standard query (0)dana-aktivasi-paylater.myindo.me65IN (0x0001)false
            Jul 5, 2024 00:45:34.815474987 CEST192.168.2.51.1.1.10x5d98Standard query (0)dana-aktivasi-paylater.myindo.meA (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:34.833317041 CEST192.168.2.51.1.1.10x57abStandard query (0)dana-aktivasi-paylater.myindo.meA (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:34.833775997 CEST192.168.2.51.1.1.10x276dStandard query (0)dana-aktivasi-paylater.myindo.me65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jul 5, 2024 00:45:28.600711107 CEST1.1.1.1192.168.2.50x9ff1Name error (3)dana-aktivasi-paylater.myindo.menonenoneA (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:28.608603001 CEST1.1.1.1192.168.2.50xf5bcName error (3)dana-aktivasi-paylater.myindo.menonenone65IN (0x0001)false
            Jul 5, 2024 00:45:28.618494987 CEST1.1.1.1192.168.2.50xeae2Name error (3)dana-aktivasi-paylater.myindo.menonenoneA (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:28.692565918 CEST8.8.8.8192.168.2.50x4665No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:28.692585945 CEST1.1.1.1192.168.2.50x30d0No error (0)google.com142.250.186.46A (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:29.714221954 CEST1.1.1.1192.168.2.50x1bbName error (3)dana-aktivasi-paylater.myindo.menonenoneA (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:29.714627981 CEST1.1.1.1192.168.2.50xd999Name error (3)dana-aktivasi-paylater.myindo.menonenone65IN (0x0001)false
            Jul 5, 2024 00:45:29.738836050 CEST1.1.1.1192.168.2.50x3abbName error (3)dana-aktivasi-paylater.myindo.menonenoneA (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:29.740108013 CEST1.1.1.1192.168.2.50xfa1fName error (3)dana-aktivasi-paylater.myindo.menonenone65IN (0x0001)false
            Jul 5, 2024 00:45:30.786353111 CEST1.1.1.1192.168.2.50xe382No error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:30.786995888 CEST1.1.1.1192.168.2.50x9fbcNo error (0)www.google.com65IN (0x0001)false
            Jul 5, 2024 00:45:34.789066076 CEST1.1.1.1192.168.2.50xe3d9Name error (3)dana-aktivasi-paylater.myindo.menonenoneA (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:34.795932055 CEST1.1.1.1192.168.2.50x7f0Name error (3)dana-aktivasi-paylater.myindo.menonenone65IN (0x0001)false
            Jul 5, 2024 00:45:34.824539900 CEST1.1.1.1192.168.2.50x5d98Name error (3)dana-aktivasi-paylater.myindo.menonenoneA (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:34.841811895 CEST1.1.1.1192.168.2.50x57abName error (3)dana-aktivasi-paylater.myindo.menonenoneA (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:34.842555046 CEST1.1.1.1192.168.2.50x276dName error (3)dana-aktivasi-paylater.myindo.menonenone65IN (0x0001)false
            Jul 5, 2024 00:45:42.907726049 CEST1.1.1.1192.168.2.50xf929No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:42.907726049 CEST1.1.1.1192.168.2.50xf929No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Jul 5, 2024 00:45:43.456989050 CEST1.1.1.1192.168.2.50x2f3fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 5, 2024 00:45:43.456989050 CEST1.1.1.1192.168.2.50x2f3fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:18:45:21
            Start date:04/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:18:45:25
            Start date:04/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2532 --field-trial-handle=2392,i,13553085821954719672,9657167456673549311,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:18:45:27
            Start date:04/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://dana-aktivasi-paylater.myindo.me/"
            Imagebase:0x7ff715980000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly