Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://danakaget.sekarang.xyz/

Overview

General Information

Sample URL:http://danakaget.sekarang.xyz/
Analysis ID:1467909
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Performs DNS queries to domains with low reputation
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 6620 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2104 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1972,i,14075397674015231617,5977996994541530074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://danakaget.sekarang.xyz/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://danakaget.sekarang.xyz/Avira URL Cloud: detection malicious, Label: malware
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49718 version: TLS 1.0

Networking

barindex
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: danakaget.sekarang.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: danakaget.sekarang.xyz
Source: DNS query: danakaget.sekarang.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: danakaget.sekarang.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: danakaget.sekarang.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: danakaget.sekarang.xyz
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDNS query: danakaget.sekarang.xyz
Source: DNS query: danakaget.sekarang.xyz
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49718 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: danakaget.sekarang.xyz
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownHTTP traffic detected: POST /threshold/xls.aspx HTTP/1.1Origin: https://www.bing.comReferer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/InitAccept: */*Accept-Language: en-CHContent-type: text/xmlX-Agent-DeviceId: 01000A410900D492X-BM-CBT: 1696428841X-BM-DateFormat: dd/MM/yyyyX-BM-DeviceDimensions: 784x984X-BM-DeviceDimensionsLogical: 784x984X-BM-DeviceScale: 100X-BM-DTZ: 120X-BM-Market: CHX-BM-Theme: 000000;0078d7X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66EX-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22X-Device-isOptin: falseX-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}X-Device-OSSKU: 48X-Device-Touch: falseX-DeviceID: 01000A410900D492X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticshX-MSEdge-ExternalExpType: JointCoordX-PositionerType: DesktopX-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUIX-Search-CortanaAvailableCapabilities: NoneX-Search-SafeSearch: ModerateX-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard TimeX-UserAgeClass: UnknownAccept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comContent-Length: 2484Connection: Keep-AliveCache-Control: no-cacheCookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1720133656039&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: classification engineClassification label: mal52.troj.win@19/6@12/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1972,i,14075397674015231617,5977996994541530074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://danakaget.sekarang.xyz/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1972,i,14075397674015231617,5977996994541530074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://danakaget.sekarang.xyz/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.186.142
truefalse
    unknown
    www.google.com
    142.250.186.164
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        danakaget.sekarang.xyz
        unknown
        unknowntrue
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.186.164
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1467909
          Start date and time:2024-07-05 00:53:40 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 52s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://danakaget.sekarang.xyz/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal52.troj.win@19/6@12/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.23.99, 142.250.186.46, 142.250.110.84, 34.104.35.123, 23.211.4.90, 40.68.123.157, 93.184.221.240, 192.229.221.95, 13.95.31.18
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://danakaget.sekarang.xyz/
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:54:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9814254962589617
          Encrypted:false
          SSDEEP:48:8GdKITqMDlHKidAKZdA19ehwiZUklqehN5y+3:8FIGMy05y
          MD5:F3B08D204F94CC9F6C63F832A866E876
          SHA1:8F95A1291491B0E445FA490E5C1D8C67EE7FE044
          SHA-256:0C7E5355D01ED8DBD097A1866EF106D23E5297142904A206D6DFB28E7AAB710F
          SHA-512:BE834253ED914FE6C4761B737B5DAD3C8FDA7F678789CFBBFE89D2413D4F8934A4BE6EBEC19CB8A5676E201044AD076F854A8E9810BD832EA2649507CD50A5F0
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......$e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:54:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9936978147629936
          Encrypted:false
          SSDEEP:48:8MdKITqMDlHKidAKZdA1weh/iZUkAQkqehk5y+2:8LIGMo9Q35y
          MD5:9DBAF486E13D1BE6B5729FC188D45DF5
          SHA1:43BB9F8A3781ABA19858A3E21FB85C949B861EE7
          SHA-256:B543F6DD002214F526C7A4DDA22D5C49993DE79E854A97117D54B57BD24AA892
          SHA-512:ADBF037F70EEFCF711AF99C3B6F2A88D73727EF517F3DD2D76B4D4EB9E79B063A768FB72D0F6C6607FA6D4771BE4E6617E9C910327568E7787D1DA21327DC509
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....n.$e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.008774600012966
          Encrypted:false
          SSDEEP:48:8xsdKITqMDsHKidAKZdA14tseh7sFiZUkmgqeh7sW5y+BX:8xrIGMTn45y
          MD5:18ABF78371B67716413211567163DEE0
          SHA1:7AD6F391874568008A224AD9A1F4890F30322213
          SHA-256:3C3D5F330BB7C9CDF70562A720F7316BFB095050765149E65CD16DB62EF1D8DF
          SHA-512:43C8FEFB6F2F2DFEBE103AF4C4E27C3578C27DEC272BEBF19FC967F37F67FC6E2309808E9800D9D4A3FF02E1357D7A0EAD8F276C3D5C2C75F4B279186EC0C173
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:54:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9968342214938883
          Encrypted:false
          SSDEEP:48:8CdKITqMDlHKidAKZdA1vehDiZUkwqehA5y+R:8ZIGMze5y
          MD5:88BFCD102E145380EF814E2C718C779D
          SHA1:40DC4F476D1F649CCDE4949A1F18BDB5D590B621
          SHA-256:8434A1CDEBD0F5044DF441EA61F4EB69DEBDAD312B83DCABDCAA586E86130B38
          SHA-512:A80333587C2EEA48D9A2E398E1260326BABBB86BECACE4D1664C3AAFFF1A112496A13FF4600A178C6C855D91791D92C0CB2DF1F9743CFB3812FE30389B3ECC54
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.......#e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:54:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9818845218813674
          Encrypted:false
          SSDEEP:48:8PdKITqMDlHKidAKZdA1hehBiZUk1W1qeh65y+C:80IGMj9a5y
          MD5:2D07186773BB951A4D24A41580B7BEC8
          SHA1:D379CDF1608ACD6180E34B15A199A8257EB6C81C
          SHA-256:8DE2B4E9F54CFCA22D35BF86712AA995776867BCE3F65F91106A6DBCBDAFA448
          SHA-512:C262AF9933BB179823DCA5A1EE565FE3AE87661DA15D0895B1D796D5CE0F99183ABB7C08F5A4E1C7E4942CDECEC92ADAC1796D45D217BD6CD8953FC3583DAB24
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....C3.$e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:54:35 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.993745687425563
          Encrypted:false
          SSDEEP:48:8LdKITqMDlHKidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb45y+yT+:8IIGMTT/TbxWOvTb45y7T
          MD5:578E6261C0FFCE6C8335BB842641B068
          SHA1:02795BF715381620DD746E542368EDD02784C1F6
          SHA-256:A01FEFE5E02E2AE66B054B06642D1DD57EA55D9C13F74983F2E0D3A522E45302
          SHA-512:097EC1DFB825D441E4A726BC72D6108498B110F890F074E4F67AC6A2183DDFF890227B299D70A930B697C39E8697474C8DF9EE83B949C022CBF0AD1391771807
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....f .#e...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............&.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 00:54:25.987102985 CEST49674443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:25.988254070 CEST49675443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:26.143361092 CEST49673443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:35.624053955 CEST49674443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:35.717734098 CEST49675443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:35.827101946 CEST49673443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:37.422609091 CEST4434970323.1.237.91192.168.2.5
          Jul 5, 2024 00:54:37.422698021 CEST49703443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:37.652508974 CEST49711443192.168.2.5142.250.186.164
          Jul 5, 2024 00:54:37.652549982 CEST44349711142.250.186.164192.168.2.5
          Jul 5, 2024 00:54:37.652781010 CEST49711443192.168.2.5142.250.186.164
          Jul 5, 2024 00:54:37.690594912 CEST49711443192.168.2.5142.250.186.164
          Jul 5, 2024 00:54:37.690609932 CEST44349711142.250.186.164192.168.2.5
          Jul 5, 2024 00:54:38.346657991 CEST44349711142.250.186.164192.168.2.5
          Jul 5, 2024 00:54:38.366282940 CEST49711443192.168.2.5142.250.186.164
          Jul 5, 2024 00:54:38.366312981 CEST44349711142.250.186.164192.168.2.5
          Jul 5, 2024 00:54:38.367233038 CEST44349711142.250.186.164192.168.2.5
          Jul 5, 2024 00:54:38.367311001 CEST49711443192.168.2.5142.250.186.164
          Jul 5, 2024 00:54:38.377686977 CEST49711443192.168.2.5142.250.186.164
          Jul 5, 2024 00:54:38.377753973 CEST44349711142.250.186.164192.168.2.5
          Jul 5, 2024 00:54:38.419390917 CEST49711443192.168.2.5142.250.186.164
          Jul 5, 2024 00:54:38.419404030 CEST44349711142.250.186.164192.168.2.5
          Jul 5, 2024 00:54:38.466260910 CEST49711443192.168.2.5142.250.186.164
          Jul 5, 2024 00:54:48.169361115 CEST49703443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:48.169485092 CEST49703443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:48.170744896 CEST49718443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:48.170794010 CEST4434971823.1.237.91192.168.2.5
          Jul 5, 2024 00:54:48.170972109 CEST49718443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:48.172516108 CEST49718443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:48.172528028 CEST4434971823.1.237.91192.168.2.5
          Jul 5, 2024 00:54:48.174277067 CEST4434970323.1.237.91192.168.2.5
          Jul 5, 2024 00:54:48.174299002 CEST4434970323.1.237.91192.168.2.5
          Jul 5, 2024 00:54:48.260541916 CEST44349711142.250.186.164192.168.2.5
          Jul 5, 2024 00:54:48.260634899 CEST44349711142.250.186.164192.168.2.5
          Jul 5, 2024 00:54:48.260685921 CEST49711443192.168.2.5142.250.186.164
          Jul 5, 2024 00:54:48.958116055 CEST4434971823.1.237.91192.168.2.5
          Jul 5, 2024 00:54:48.958189964 CEST49718443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:49.080322981 CEST49718443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:49.080349922 CEST4434971823.1.237.91192.168.2.5
          Jul 5, 2024 00:54:49.080663919 CEST4434971823.1.237.91192.168.2.5
          Jul 5, 2024 00:54:49.080717087 CEST49718443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:49.083755970 CEST49718443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:49.083782911 CEST4434971823.1.237.91192.168.2.5
          Jul 5, 2024 00:54:49.085192919 CEST49718443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:49.085201979 CEST4434971823.1.237.91192.168.2.5
          Jul 5, 2024 00:54:49.392396927 CEST4434971823.1.237.91192.168.2.5
          Jul 5, 2024 00:54:49.392570019 CEST49718443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:49.393959045 CEST4434971823.1.237.91192.168.2.5
          Jul 5, 2024 00:54:49.394001961 CEST4434971823.1.237.91192.168.2.5
          Jul 5, 2024 00:54:49.394010067 CEST49718443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:49.394047976 CEST49718443192.168.2.523.1.237.91
          Jul 5, 2024 00:54:50.187864065 CEST49711443192.168.2.5142.250.186.164
          Jul 5, 2024 00:54:50.187906027 CEST44349711142.250.186.164192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 00:54:34.030379057 CEST53623591.1.1.1192.168.2.5
          Jul 5, 2024 00:54:34.038682938 CEST53621371.1.1.1192.168.2.5
          Jul 5, 2024 00:54:35.022994041 CEST53605881.1.1.1192.168.2.5
          Jul 5, 2024 00:54:35.049398899 CEST5888053192.168.2.51.1.1.1
          Jul 5, 2024 00:54:35.049544096 CEST5237653192.168.2.51.1.1.1
          Jul 5, 2024 00:54:35.066993952 CEST53523761.1.1.1192.168.2.5
          Jul 5, 2024 00:54:35.067255974 CEST53588801.1.1.1192.168.2.5
          Jul 5, 2024 00:54:35.067953110 CEST6050353192.168.2.51.1.1.1
          Jul 5, 2024 00:54:35.076841116 CEST53605031.1.1.1192.168.2.5
          Jul 5, 2024 00:54:35.145267963 CEST5554853192.168.2.58.8.8.8
          Jul 5, 2024 00:54:35.145849943 CEST5342253192.168.2.51.1.1.1
          Jul 5, 2024 00:54:35.152654886 CEST53534221.1.1.1192.168.2.5
          Jul 5, 2024 00:54:35.154659986 CEST53555488.8.8.8192.168.2.5
          Jul 5, 2024 00:54:36.145618916 CEST6351953192.168.2.51.1.1.1
          Jul 5, 2024 00:54:36.145953894 CEST6545953192.168.2.51.1.1.1
          Jul 5, 2024 00:54:36.152930975 CEST53635191.1.1.1192.168.2.5
          Jul 5, 2024 00:54:36.154530048 CEST53654591.1.1.1192.168.2.5
          Jul 5, 2024 00:54:37.644371033 CEST5990753192.168.2.51.1.1.1
          Jul 5, 2024 00:54:37.644753933 CEST4968453192.168.2.51.1.1.1
          Jul 5, 2024 00:54:37.651262999 CEST53599071.1.1.1192.168.2.5
          Jul 5, 2024 00:54:37.651454926 CEST53496841.1.1.1192.168.2.5
          Jul 5, 2024 00:54:41.227020025 CEST5354053192.168.2.51.1.1.1
          Jul 5, 2024 00:54:41.227370977 CEST5625153192.168.2.51.1.1.1
          Jul 5, 2024 00:54:41.236732960 CEST53562511.1.1.1192.168.2.5
          Jul 5, 2024 00:54:41.237658978 CEST53535401.1.1.1192.168.2.5
          Jul 5, 2024 00:54:41.265387058 CEST5835653192.168.2.51.1.1.1
          Jul 5, 2024 00:54:41.290926933 CEST53583561.1.1.1192.168.2.5
          Jul 5, 2024 00:54:52.299742937 CEST53636921.1.1.1192.168.2.5
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jul 5, 2024 00:54:35.049398899 CEST192.168.2.51.1.1.10x3ff6Standard query (0)danakaget.sekarang.xyzA (IP address)IN (0x0001)false
          Jul 5, 2024 00:54:35.049544096 CEST192.168.2.51.1.1.10xdca7Standard query (0)danakaget.sekarang.xyz65IN (0x0001)false
          Jul 5, 2024 00:54:35.067953110 CEST192.168.2.51.1.1.10x507dStandard query (0)danakaget.sekarang.xyzA (IP address)IN (0x0001)false
          Jul 5, 2024 00:54:35.145267963 CEST192.168.2.58.8.8.80xbcacStandard query (0)google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:54:35.145849943 CEST192.168.2.51.1.1.10x9a47Standard query (0)google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:54:36.145618916 CEST192.168.2.51.1.1.10xcfe2Standard query (0)danakaget.sekarang.xyzA (IP address)IN (0x0001)false
          Jul 5, 2024 00:54:36.145953894 CEST192.168.2.51.1.1.10xb626Standard query (0)danakaget.sekarang.xyz65IN (0x0001)false
          Jul 5, 2024 00:54:37.644371033 CEST192.168.2.51.1.1.10x9306Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:54:37.644753933 CEST192.168.2.51.1.1.10x4e6fStandard query (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 00:54:41.227020025 CEST192.168.2.51.1.1.10xe14aStandard query (0)danakaget.sekarang.xyzA (IP address)IN (0x0001)false
          Jul 5, 2024 00:54:41.227370977 CEST192.168.2.51.1.1.10xb841Standard query (0)danakaget.sekarang.xyz65IN (0x0001)false
          Jul 5, 2024 00:54:41.265387058 CEST192.168.2.51.1.1.10xb77eStandard query (0)danakaget.sekarang.xyzA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jul 5, 2024 00:54:35.066993952 CEST1.1.1.1192.168.2.50xdca7Name error (3)danakaget.sekarang.xyznonenone65IN (0x0001)false
          Jul 5, 2024 00:54:35.067255974 CEST1.1.1.1192.168.2.50x3ff6Name error (3)danakaget.sekarang.xyznonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:54:35.076841116 CEST1.1.1.1192.168.2.50x507dName error (3)danakaget.sekarang.xyznonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:54:35.152654886 CEST1.1.1.1192.168.2.50x9a47No error (0)google.com142.250.186.142A (IP address)IN (0x0001)false
          Jul 5, 2024 00:54:35.154659986 CEST8.8.8.8192.168.2.50xbcacNo error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
          Jul 5, 2024 00:54:36.152930975 CEST1.1.1.1192.168.2.50xcfe2Name error (3)danakaget.sekarang.xyznonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:54:36.154530048 CEST1.1.1.1192.168.2.50xb626Name error (3)danakaget.sekarang.xyznonenone65IN (0x0001)false
          Jul 5, 2024 00:54:37.651262999 CEST1.1.1.1192.168.2.50x9306No error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
          Jul 5, 2024 00:54:37.651454926 CEST1.1.1.1192.168.2.50x4e6fNo error (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 00:54:41.236732960 CEST1.1.1.1192.168.2.50xb841Name error (3)danakaget.sekarang.xyznonenone65IN (0x0001)false
          Jul 5, 2024 00:54:41.237658978 CEST1.1.1.1192.168.2.50xe14aName error (3)danakaget.sekarang.xyznonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:54:41.290926933 CEST1.1.1.1192.168.2.50xb77eName error (3)danakaget.sekarang.xyznonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:54:47.505099058 CEST1.1.1.1192.168.2.50x568No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 00:54:47.505099058 CEST1.1.1.1192.168.2.50x568No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          • https:
            • www.bing.com
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.54971823.1.237.91443
          TimestampBytes transferredDirectionData
          2024-07-04 22:54:49 UTC2148OUTPOST /threshold/xls.aspx HTTP/1.1
          Origin: https://www.bing.com
          Referer: https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init
          Accept: */*
          Accept-Language: en-CH
          Content-type: text/xml
          X-Agent-DeviceId: 01000A410900D492
          X-BM-CBT: 1696428841
          X-BM-DateFormat: dd/MM/yyyy
          X-BM-DeviceDimensions: 784x984
          X-BM-DeviceDimensionsLogical: 784x984
          X-BM-DeviceScale: 100
          X-BM-DTZ: 120
          X-BM-Market: CH
          X-BM-Theme: 000000;0078d7
          X-BM-WindowsFlights: FX:117B9872,FX:119E26AD,FX:11C0E96C,FX:11C6E5C2,FX:11C7EB6A,FX:11C9408A,FX:11C940DB,FX:11CB9A9F,FX:11CB9AC1,FX:11CC111C,FX:11D5BFCD,FX:11DF5B12,FX:11DF5B75,FX:1240931B,FX:124B38D0,FX:127FC878,FX:1283FFE8,FX:12840617,FX:128979F9,FX:128EBD7E,FX:129135BB,FX:129E053F,FX:12A74DB5,FX:12AB734D,FX:12B8450E,FX:12BD6E73,FX:12C3331B,FX:12C7D66E
          X-Device-ClientSession: DB0AFB19004F47BC80E5208C7478FF22
          X-Device-isOptin: false
          X-Device-MachineId: {92C86F7C-DB2B-4F6A-95AD-98B4A2AE008A}
          X-Device-OSSKU: 48
          X-Device-Touch: false
          X-DeviceID: 01000A410900D492
          X-MSEdge-ExternalExp: d-thshld39,d-thshld42,d-thshld77,d-thshld78,staticsh
          X-MSEdge-ExternalExpType: JointCoord
          X-PositionerType: Desktop
          X-Search-AppId: Microsoft.Windows.Cortana_cw5n1h2txyewy!CortanaUI
          X-Search-CortanaAvailableCapabilities: None
          X-Search-SafeSearch: Moderate
          X-Search-TimeZone: Bias=-60; DaylightBias=-60; TimeZoneKeyName=W. Europe Standard Time
          X-UserAgeClass: Unknown
          Accept-Encoding: gzip, deflate, br
          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Cortana 1.14.7.19041; 10.0.0.0.19045.2006) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
          Host: www.bing.com
          Content-Length: 2484
          Connection: Keep-Alive
          Cache-Control: no-cache
          Cookie: MUID=2F4E96DB8B7049E59AD4484C3C00F7CF; _SS=SID=1A6DEABB468B65843EB5F91B47916435&CPID=1720133656039&AC=1&CPH=d1a4eb75; _EDGE_S=SID=1A6DEABB468B65843EB5F91B47916435; SRCHUID=V=2&GUID=3D32B8AC657C4AD781A584E283227995&dmnchg=1; SRCHD=AF=NOFORM; SRCHUSR=DOB=20231004; SRCHHPGUSR=SRCHLANG=en&IPMH=986d886c&IPMID=1696428841029&HV=1696428756; CortanaAppUID=5A290E2CC4B523E2D8B5E2E3E4CB7CB7; MUIDB=2F4E96DB8B7049E59AD4484C3C00F7CF
          2024-07-04 22:54:49 UTC1OUTData Raw: 3c
          Data Ascii: <
          2024-07-04 22:54:49 UTC2483OUTData Raw: 43 6c 69 65 6e 74 49 6e 73 74 52 65 71 75 65 73 74 3e 3c 43 49 44 3e 33 36 34 34 46 44 37 34 44 46 31 36 36 31 38 46 30 38 46 37 45 43 30 33 44 45 35 35 36 30 30 31 3c 2f 43 49 44 3e 3c 45 76 65 6e 74 73 3e 3c 45 3e 3c 54 3e 45 76 65 6e 74 2e 43 6c 69 65 6e 74 49 6e 73 74 3c 2f 54 3e 3c 49 47 3e 37 35 32 32 38 31 35 36 37 30 33 41 34 30 44 35 42 39 37 45 35 41 36 38 33 36 46 32 41 31 43 45 3c 2f 49 47 3e 3c 44 3e 3c 21 5b 43 44 41 54 41 5b 7b 22 43 75 72 55 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 69 6e 67 2e 63 6f 6d 2f 41 53 2f 41 50 49 2f 57 69 6e 64 6f 77 73 43 6f 72 74 61 6e 61 50 61 6e 65 2f 56 32 2f 49 6e 69 74 22 2c 22 50 69 76 6f 74 22 3a 22 51 46 22 2c 22 54 22 3a 22 43 49 2e 42 6f 78 4d 6f 64 65 6c 22 2c 22 46 49 44 22 3a 22 43 49
          Data Ascii: ClientInstRequest><CID>3644FD74DF16618F08F7EC03DE556001</CID><Events><E><T>Event.ClientInst</T><IG>75228156703A40D5B97E5A6836F2A1CE</IG><D><![CDATA[{"CurUrl":"https://www.bing.com/AS/API/WindowsCortanaPane/V2/Init","Pivot":"QF","T":"CI.BoxModel","FID":"CI
          2024-07-04 22:54:49 UTC480INHTTP/1.1 204 No Content
          Access-Control-Allow-Origin: *
          Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
          X-MSEdge-Ref: Ref A: 36282232751346B4A71840EB593D5969 Ref B: LAX311000112045 Ref C: 2024-07-04T22:54:49Z
          Date: Thu, 04 Jul 2024 22:54:49 GMT
          Connection: close
          Alt-Svc: h3=":443"; ma=93600
          X-CDN-TraceID: 0.57ed0117.1720133689.25f02794


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:18:54:26
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:1
          Start time:18:54:32
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2060 --field-trial-handle=1972,i,14075397674015231617,5977996994541530074,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:18:54:34
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://danakaget.sekarang.xyz/"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly