Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://haaedei.r.af.d.sendibt2.com/tr/cl/5Ayr6TOQj6XKZ03MDhESU1J0PF4LbbJUoQLzW1qgHOMD0c9qZ1gCSn5QUsiaSRxfzOTcM2KLhP35LncLV8lE7K8rpdnNNmOgw8bm52Nz29u7JsbKbp3W4m_aySGZgzRR44y2bWw9T6KAMqVk6XCrAO4GUU_ZWuxnLN3fcPMDpyfuVOdbAL_JMGArKM0TwlIy0qsesm4NmUVoo5rolh6R0uKSmLo-uod7FkzEeC_cDF5vP9CuPjNa-coUr3os7CLE68

Overview

General Information

Sample URL:https://haaedei.r.af.d.sendibt2.com/tr/cl/5Ayr6TOQj6XKZ03MDhESU1J0PF4LbbJUoQLzW1qgHOMD0c9qZ1gCSn5QUsiaSRxfzOTcM2KLhP35LncLV8lE7K8rpdnNNmOgw8bm52Nz29u7JsbKbp3W4m_aySGZgzRR44y2bWw9T6KAMqVk6XCrAO4GUU_ZWu
Analysis ID:1432110
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 3844 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2024,i,5846363575123875406,91972142336356806,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://haaedei.r.af.d.sendibt2.com/tr/cl/5Ayr6TOQj6XKZ03MDhESU1J0PF4LbbJUoQLzW1qgHOMD0c9qZ1gCSn5QUsiaSRxfzOTcM2KLhP35LncLV8lE7K8rpdnNNmOgw8bm52Nz29u7JsbKbp3W4m_aySGZgzRR44y2bWw9T6KAMqVk6XCrAO4GUU_ZWuxnLN3fcPMDpyfuVOdbAL_JMGArKM0TwlIy0qsesm4NmUVoo5rolh6R0uKSmLo-uod7FkzEeC_cDF5vP9CuPjNa-coUr3os7CLE68VeVU-EIgviAeAcfNA1xViC_HGfmvQw13P7oncTGvwEdOYkmTw" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 23.193.120.112
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /tr/cl/5Ayr6TOQj6XKZ03MDhESU1J0PF4LbbJUoQLzW1qgHOMD0c9qZ1gCSn5QUsiaSRxfzOTcM2KLhP35LncLV8lE7K8rpdnNNmOgw8bm52Nz29u7JsbKbp3W4m_aySGZgzRR44y2bWw9T6KAMqVk6XCrAO4GUU_ZWuxnLN3fcPMDpyfuVOdbAL_JMGArKM0TwlIy0qsesm4NmUVoo5rolh6R0uKSmLo-uod7FkzEeC_cDF5vP9CuPjNa-coUr3os7CLE68VeVU-EIgviAeAcfNA1xViC_HGfmvQw13P7oncTGvwEdOYkmTw HTTP/1.1Host: haaedei.r.af.d.sendibt2.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /readme.php HTTP/1.1Host: ikhthiarjayaalam.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: ikhthiarjayaalam.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ikhthiarjayaalam.com/readme.phpAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: PHPSESSID=14pb2hubrmhjnsn7ft5vnm3q28
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /ikhthiarjayaalam.com/wp-content/uploads/2023/05/cropped-logo-PT-ihkhtiar-jaya-alam.png?fit=32%2C32&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://ikhthiarjayaalam.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ikhthiarjayaalam.com/wp-content/uploads/2023/05/cropped-logo-PT-ihkhtiar-jaya-alam.png?fit=32%2C32&ssl=1 HTTP/1.1Host: i0.wp.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: haaedei.r.af.d.sendibt2.com
Source: global trafficDNS traffic detected: DNS query: ikhthiarjayaalam.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: i0.wp.com
Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginxDate: Fri, 26 Apr 2024 11:52:23 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeVary: Accept-EncodingExpires: Thu, 19 Nov 1981 08:52:00 GMTCache-Control: no-store, no-cache, must-revalidatePragma: no-cacheSet-Cookie: PHPSESSID=14pb2hubrmhjnsn7ft5vnm3q28; path=/Vary: Accept-Encoding
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.193.120.112:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: classification engineClassification label: clean0.win@17/3@12/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2024,i,5846363575123875406,91972142336356806,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://haaedei.r.af.d.sendibt2.com/tr/cl/5Ayr6TOQj6XKZ03MDhESU1J0PF4LbbJUoQLzW1qgHOMD0c9qZ1gCSn5QUsiaSRxfzOTcM2KLhP35LncLV8lE7K8rpdnNNmOgw8bm52Nz29u7JsbKbp3W4m_aySGZgzRR44y2bWw9T6KAMqVk6XCrAO4GUU_ZWuxnLN3fcPMDpyfuVOdbAL_JMGArKM0TwlIy0qsesm4NmUVoo5rolh6R0uKSmLo-uod7FkzEeC_cDF5vP9CuPjNa-coUr3os7CLE68VeVU-EIgviAeAcfNA1xViC_HGfmvQw13P7oncTGvwEdOYkmTw"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2024,i,5846363575123875406,91972142336356806,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://haaedei.r.af.d.sendibt2.com/tr/cl/5Ayr6TOQj6XKZ03MDhESU1J0PF4LbbJUoQLzW1qgHOMD0c9qZ1gCSn5QUsiaSRxfzOTcM2KLhP35LncLV8lE7K8rpdnNNmOgw8bm52Nz29u7JsbKbp3W4m_aySGZgzRR44y2bWw9T6KAMqVk6XCrAO4GUU_ZWuxnLN3fcPMDpyfuVOdbAL_JMGArKM0TwlIy0qsesm4NmUVoo5rolh6R0uKSmLo-uod7FkzEeC_cDF5vP9CuPjNa-coUr3os7CLE68VeVU-EIgviAeAcfNA1xViC_HGfmvQw13P7oncTGvwEdOYkmTw0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://ikhthiarjayaalam.com/favicon.ico0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    r1.mailin.fr
    1.179.112.197
    truefalse
      unknown
      ikhthiarjayaalam.com
      139.180.130.86
      truefalse
        unknown
        www.google.com
        192.178.50.68
        truefalse
          high
          i0.wp.com
          192.0.77.2
          truefalse
            high
            fp2e7a.wpc.phicdn.net
            192.229.211.108
            truefalse
              unknown
              haaedei.r.af.d.sendibt2.com
              unknown
              unknownfalse
                high
                NameMaliciousAntivirus DetectionReputation
                https://ikhthiarjayaalam.com/favicon.icofalse
                • Avira URL Cloud: safe
                unknown
                https://haaedei.r.af.d.sendibt2.com/tr/cl/5Ayr6TOQj6XKZ03MDhESU1J0PF4LbbJUoQLzW1qgHOMD0c9qZ1gCSn5QUsiaSRxfzOTcM2KLhP35LncLV8lE7K8rpdnNNmOgw8bm52Nz29u7JsbKbp3W4m_aySGZgzRR44y2bWw9T6KAMqVk6XCrAO4GUU_ZWuxnLN3fcPMDpyfuVOdbAL_JMGArKM0TwlIy0qsesm4NmUVoo5rolh6R0uKSmLo-uod7FkzEeC_cDF5vP9CuPjNa-coUr3os7CLE68VeVU-EIgviAeAcfNA1xViC_HGfmvQw13P7oncTGvwEdOYkmTwfalse
                  high
                  https://i0.wp.com/ikhthiarjayaalam.com/wp-content/uploads/2023/05/cropped-logo-PT-ihkhtiar-jaya-alam.png?fit=32%2C32&ssl=1false
                    high
                    https://ikhthiarjayaalam.com/readme.phpfalse
                      unknown
                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs
                      IPDomainCountryFlagASNASN NameMalicious
                      192.178.50.68
                      www.google.comUnited States
                      15169GOOGLEUSfalse
                      239.255.255.250
                      unknownReserved
                      unknownunknownfalse
                      192.0.77.2
                      i0.wp.comUnited States
                      2635AUTOMATTICUSfalse
                      1.179.112.197
                      r1.mailin.frAustralia
                      9723ISEEK-AS-APiseekCommunicationsPtyLtdAUfalse
                      139.180.130.86
                      ikhthiarjayaalam.comUnited States
                      20473AS-CHOOPAUSfalse
                      IP
                      192.168.2.4
                      Joe Sandbox version:40.0.0 Tourmaline
                      Analysis ID:1432110
                      Start date and time:2024-04-26 13:51:21 +02:00
                      Joe Sandbox product:CloudBasic
                      Overall analysis duration:0h 3m 15s
                      Hypervisor based Inspection enabled:false
                      Report type:full
                      Cookbook file name:browseurl.jbs
                      Sample URL:https://haaedei.r.af.d.sendibt2.com/tr/cl/5Ayr6TOQj6XKZ03MDhESU1J0PF4LbbJUoQLzW1qgHOMD0c9qZ1gCSn5QUsiaSRxfzOTcM2KLhP35LncLV8lE7K8rpdnNNmOgw8bm52Nz29u7JsbKbp3W4m_aySGZgzRR44y2bWw9T6KAMqVk6XCrAO4GUU_ZWuxnLN3fcPMDpyfuVOdbAL_JMGArKM0TwlIy0qsesm4NmUVoo5rolh6R0uKSmLo-uod7FkzEeC_cDF5vP9CuPjNa-coUr3os7CLE68VeVU-EIgviAeAcfNA1xViC_HGfmvQw13P7oncTGvwEdOYkmTw
                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                      Number of analysed new started processes analysed:8
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:CLEAN
                      Classification:clean0.win@17/3@12/6
                      EGA Information:Failed
                      HCA Information:
                      • Successful, ratio: 100%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                      • Excluded IPs from analysis (whitelisted): 142.250.217.163, 142.250.189.142, 74.125.196.84, 34.104.35.123, 52.165.165.26, 199.232.214.172, 20.166.126.56, 192.229.211.108, 142.250.217.195
                      • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, update.googleapis.com, clients.l.google.com, glb.sls.prod.dcat.dsp.trafficmanager.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtSetInformationFile calls found.
                      No simulations
                      No context
                      No context
                      No context
                      No context
                      No context
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:RIFF (little-endian) data, Web/P image
                      Category:downloaded
                      Size (bytes):1534
                      Entropy (8bit):7.84286372147883
                      Encrypted:false
                      SSDEEP:24:WZ4Q/AJ9UvuUN/xLkTpZviqoIgFNM0C416TrhEzWAAtLUAfVft8bBks+fZJZg:m4QyARk1ZvRhZ0CHTrhzAAt40gruZJZg
                      MD5:BF453F15626AC1FF725F314C234A7A8F
                      SHA1:2D8168661C0EF0B8F333A11719E87B9DF4B8059F
                      SHA-256:5CD44CEBA75AE7BCF054E83DB4D27113BFEB68E3675FDE5A29FAFBFA1B34EFF8
                      SHA-512:ED8E75B721E0EA6EFB49C7EA7386B891F2A7A3C53F7E521AE2D6BDE309CF114BAC3B437083AE444B21A4E4E0E9EF8CCAC03F02973733B858F49A94F326E1A8F0
                      Malicious:false
                      Reputation:low
                      URL:https://i0.wp.com/ikhthiarjayaalam.com/wp-content/uploads/2023/05/cropped-logo-PT-ihkhtiar-jaya-alam.png?fit=32%2C32&ssl=1
                      Preview:RIFF....WEBPVP8L..../.........q.....0...R.?......i=A.K.^]8....bf6I:."I.C.75.......#..2.).J...M.s........R..".c.3..8..'I.$)......3W\...K...d..ng.m..mc...m.m....Oc...e.......f..[!..s..N.Y..r.p....5A..0.....5....Z........>..I.t/~*..R.....n\....2...:.`/..w.s{..K...k......8..u.H...%.I...*....Z.].z.@...^..U/.x......28..*.......u....8.Q...cQ..x...............e..6.N..SX 2Fj!wnRW..9.%*.T.,/......AV.^......48.g..W..}....c.N6.g....~Xs........`....\........Q.r|.\....4....~.....hmig..e7D.pW....\.C.N..Ni.....>#)z/.Or.2.x..-...C..].BtN^b...9.].nN)R!.'.JH.............D.`dfx..%.Y....)(.I..W..,.[.Bd.....h....2..<.i.........."7.}..6.eX.g2%.UB....^d.x.Ri.n.....-..<if......5<...n.......'.(A".?.0_...dE[)....K>(Y.....j...W.q.maq..aBde"#...8"..4M^.gRSG.O.e..eA'....gW..dx^.../...-..j...%..*D..v.3V......A.8.[.G....y...H..u`Di..]..O.JH& ..3.a>.....,..y0.pT$\ ONF.Qf5m.w....!...$..Lu...}......J.H..E.RB.xi..V.z.....xX..egE(..`1...3..yB..y.pIT...E...P..U......n.p.g.y..%kEi..&...N
                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                      File Type:PNG image data, 32 x 32, 8-bit colormap, non-interlaced
                      Category:dropped
                      Size (bytes):1769
                      Entropy (8bit):7.557657908411453
                      Encrypted:false
                      SSDEEP:48:hGjCePGaTxL7tKqGqYdEaRc9IQYsxnhhjSmvW:WCLQpMqYcIQYSnhhxe
                      MD5:855F8C58140145100B18110EC10942F9
                      SHA1:2690BC4D1EF4781D462810E06A595698F9F30B8C
                      SHA-256:1FD143C7E981B7EBE34B854DFA949C44CD125AAA28E87CF56CA35051C5DC180B
                      SHA-512:65F8DCDA2DA41DB2E550462240329ABB8655EA9129758F0D69C0675AFA41714E4FF82685FE25326F3ADA8DD5962ADA7521AFA06DB34C8A9F64DEC886446A664A
                      Malicious:false
                      Reputation:low
                      Preview:.PNG........IHDR... ... .....D.......PLTEGpL................777..)...........................)1....*1...........................................$-....#+.!*..........)/....)0.)0..............................................................................................,6.-8...."+....@@.!*...."*.......)0.......)0.(1....*2.&..)/.(1.*1.,5............."*....).................................................................................."..yy......................................................................................11.............$,.+1.$.....$,......."*.&1.$-.&-.(0.",....&4.*4....#.."+.#*.(/.$.....$+.&..)2.%,....$-.#+.*2.#-.&0."+."+.$,.$,.(0.!*....,2.$0.*9......."+.#+.)1......."+....$7.......*3.*2.%....................&5.................................@@@{w{................!*.!).!*.!*..@K....tRNS.2r..........3.B<.|pW..m}-w.Ot...,?.....7F`X^Z..qQNJ..P."<.2T.....(8..A\.X4>..F......%...q%.Ys...l..m.f.c+.D.!..pp..[.~..]v(..+.A..`...cv.:.PS....%....?..r]w.l..Z9f\Si.....D~
                      No static file info
                      TimestampSource PortDest PortSource IPDest IP
                      Apr 26, 2024 13:52:07.792588949 CEST49675443192.168.2.4173.222.162.32
                      Apr 26, 2024 13:52:19.560969114 CEST49736443192.168.2.41.179.112.197
                      Apr 26, 2024 13:52:19.561013937 CEST443497361.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:19.561081886 CEST49736443192.168.2.41.179.112.197
                      Apr 26, 2024 13:52:19.561433077 CEST49737443192.168.2.41.179.112.197
                      Apr 26, 2024 13:52:19.561505079 CEST443497371.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:19.561558962 CEST49737443192.168.2.41.179.112.197
                      Apr 26, 2024 13:52:19.561645031 CEST49736443192.168.2.41.179.112.197
                      Apr 26, 2024 13:52:19.561661959 CEST443497361.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:19.561863899 CEST49737443192.168.2.41.179.112.197
                      Apr 26, 2024 13:52:19.561889887 CEST443497371.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:20.086762905 CEST443497371.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:20.087194920 CEST49737443192.168.2.41.179.112.197
                      Apr 26, 2024 13:52:20.087230921 CEST443497371.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:20.088797092 CEST443497371.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:20.088870049 CEST49737443192.168.2.41.179.112.197
                      Apr 26, 2024 13:52:20.091475964 CEST49737443192.168.2.41.179.112.197
                      Apr 26, 2024 13:52:20.091561079 CEST443497371.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:20.092339039 CEST49737443192.168.2.41.179.112.197
                      Apr 26, 2024 13:52:20.092345953 CEST443497371.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:20.093934059 CEST443497361.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:20.094343901 CEST49736443192.168.2.41.179.112.197
                      Apr 26, 2024 13:52:20.094357014 CEST443497361.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:20.095966101 CEST443497361.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:20.096028090 CEST49736443192.168.2.41.179.112.197
                      Apr 26, 2024 13:52:20.097731113 CEST49736443192.168.2.41.179.112.197
                      Apr 26, 2024 13:52:20.097812891 CEST443497361.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:20.304121971 CEST443497371.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:20.304182053 CEST49737443192.168.2.41.179.112.197
                      Apr 26, 2024 13:52:20.308155060 CEST443497361.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:20.308221102 CEST49736443192.168.2.41.179.112.197
                      Apr 26, 2024 13:52:20.653932095 CEST443497371.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:20.654021025 CEST443497371.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:20.654078960 CEST49737443192.168.2.41.179.112.197
                      Apr 26, 2024 13:52:20.654908895 CEST49737443192.168.2.41.179.112.197
                      Apr 26, 2024 13:52:20.654928923 CEST443497371.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:20.849267006 CEST49739443192.168.2.4139.180.130.86
                      Apr 26, 2024 13:52:20.849302053 CEST44349739139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:20.849499941 CEST49739443192.168.2.4139.180.130.86
                      Apr 26, 2024 13:52:20.849828959 CEST49739443192.168.2.4139.180.130.86
                      Apr 26, 2024 13:52:20.849843025 CEST44349739139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:21.632035017 CEST44349739139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:21.692394018 CEST49739443192.168.2.4139.180.130.86
                      Apr 26, 2024 13:52:21.692406893 CEST44349739139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:21.693960905 CEST44349739139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:21.693980932 CEST44349739139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:21.694035053 CEST49739443192.168.2.4139.180.130.86
                      Apr 26, 2024 13:52:22.805262089 CEST49740443192.168.2.4192.178.50.68
                      Apr 26, 2024 13:52:22.805335999 CEST44349740192.178.50.68192.168.2.4
                      Apr 26, 2024 13:52:22.805403948 CEST49740443192.168.2.4192.178.50.68
                      Apr 26, 2024 13:52:22.805826902 CEST49740443192.168.2.4192.178.50.68
                      Apr 26, 2024 13:52:22.805864096 CEST44349740192.178.50.68192.168.2.4
                      Apr 26, 2024 13:52:22.826734066 CEST49739443192.168.2.4139.180.130.86
                      Apr 26, 2024 13:52:22.826832056 CEST44349739139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:22.826975107 CEST49739443192.168.2.4139.180.130.86
                      Apr 26, 2024 13:52:22.826993942 CEST44349739139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:22.931085110 CEST49739443192.168.2.4139.180.130.86
                      Apr 26, 2024 13:52:23.200720072 CEST44349740192.178.50.68192.168.2.4
                      Apr 26, 2024 13:52:23.220036030 CEST49740443192.168.2.4192.178.50.68
                      Apr 26, 2024 13:52:23.220091105 CEST44349740192.178.50.68192.168.2.4
                      Apr 26, 2024 13:52:23.222835064 CEST44349740192.178.50.68192.168.2.4
                      Apr 26, 2024 13:52:23.222935915 CEST49740443192.168.2.4192.178.50.68
                      Apr 26, 2024 13:52:23.273914099 CEST49740443192.168.2.4192.178.50.68
                      Apr 26, 2024 13:52:23.274229050 CEST44349740192.178.50.68192.168.2.4
                      Apr 26, 2024 13:52:23.322154999 CEST49740443192.168.2.4192.178.50.68
                      Apr 26, 2024 13:52:23.322187901 CEST44349740192.178.50.68192.168.2.4
                      Apr 26, 2024 13:52:23.373260021 CEST49740443192.168.2.4192.178.50.68
                      Apr 26, 2024 13:52:23.436954021 CEST44349739139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:23.439266920 CEST44349739139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:23.439320087 CEST49739443192.168.2.4139.180.130.86
                      Apr 26, 2024 13:52:23.440385103 CEST49739443192.168.2.4139.180.130.86
                      Apr 26, 2024 13:52:23.440409899 CEST44349739139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:23.703820944 CEST49741443192.168.2.4139.180.130.86
                      Apr 26, 2024 13:52:23.703850031 CEST44349741139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:23.703913927 CEST49741443192.168.2.4139.180.130.86
                      Apr 26, 2024 13:52:23.704629898 CEST49741443192.168.2.4139.180.130.86
                      Apr 26, 2024 13:52:23.704644918 CEST44349741139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:24.218163013 CEST49742443192.168.2.423.193.120.112
                      Apr 26, 2024 13:52:24.218210936 CEST4434974223.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:24.218298912 CEST49742443192.168.2.423.193.120.112
                      Apr 26, 2024 13:52:24.220320940 CEST49742443192.168.2.423.193.120.112
                      Apr 26, 2024 13:52:24.220335960 CEST4434974223.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:24.488352060 CEST44349741139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:24.488763094 CEST49741443192.168.2.4139.180.130.86
                      Apr 26, 2024 13:52:24.488818884 CEST44349741139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:24.490161896 CEST44349741139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:24.490706921 CEST49741443192.168.2.4139.180.130.86
                      Apr 26, 2024 13:52:24.490706921 CEST49741443192.168.2.4139.180.130.86
                      Apr 26, 2024 13:52:24.490746021 CEST44349741139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:24.490915060 CEST44349741139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:24.491658926 CEST4434974223.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:24.491946936 CEST49742443192.168.2.423.193.120.112
                      Apr 26, 2024 13:52:24.495318890 CEST49742443192.168.2.423.193.120.112
                      Apr 26, 2024 13:52:24.495342016 CEST4434974223.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:24.495912075 CEST4434974223.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:24.541695118 CEST49742443192.168.2.423.193.120.112
                      Apr 26, 2024 13:52:24.553220987 CEST49742443192.168.2.423.193.120.112
                      Apr 26, 2024 13:52:24.600157022 CEST4434974223.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:24.700144053 CEST44349741139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:24.703382969 CEST49741443192.168.2.4139.180.130.86
                      Apr 26, 2024 13:52:24.729729891 CEST4434974223.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:24.729868889 CEST4434974223.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:24.731266975 CEST49742443192.168.2.423.193.120.112
                      Apr 26, 2024 13:52:24.734544992 CEST49742443192.168.2.423.193.120.112
                      Apr 26, 2024 13:52:24.734544992 CEST49742443192.168.2.423.193.120.112
                      Apr 26, 2024 13:52:24.734570980 CEST4434974223.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:24.734595060 CEST4434974223.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:24.896332979 CEST49743443192.168.2.423.193.120.112
                      Apr 26, 2024 13:52:24.896361113 CEST4434974323.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:24.896517992 CEST49743443192.168.2.423.193.120.112
                      Apr 26, 2024 13:52:24.898849010 CEST49743443192.168.2.423.193.120.112
                      Apr 26, 2024 13:52:24.898860931 CEST4434974323.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:25.162010908 CEST4434974323.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:25.162206888 CEST49743443192.168.2.423.193.120.112
                      Apr 26, 2024 13:52:26.052489996 CEST44349741139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:26.052685976 CEST44349741139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:26.052762032 CEST49741443192.168.2.4139.180.130.86
                      Apr 26, 2024 13:52:28.469712973 CEST49743443192.168.2.423.193.120.112
                      Apr 26, 2024 13:52:28.469736099 CEST4434974323.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:28.470748901 CEST4434974323.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:28.472682953 CEST49743443192.168.2.423.193.120.112
                      Apr 26, 2024 13:52:28.520117998 CEST4434974323.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:28.607188940 CEST49741443192.168.2.4139.180.130.86
                      Apr 26, 2024 13:52:28.607251883 CEST44349741139.180.130.86192.168.2.4
                      Apr 26, 2024 13:52:28.609664917 CEST4434974323.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:28.609924078 CEST4434974323.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:28.609977961 CEST49743443192.168.2.423.193.120.112
                      Apr 26, 2024 13:52:28.644983053 CEST49743443192.168.2.423.193.120.112
                      Apr 26, 2024 13:52:28.644998074 CEST4434974323.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:28.645008087 CEST49743443192.168.2.423.193.120.112
                      Apr 26, 2024 13:52:28.645014048 CEST4434974323.193.120.112192.168.2.4
                      Apr 26, 2024 13:52:28.765702009 CEST49744443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:28.765741110 CEST44349744192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:28.765796900 CEST49744443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:28.766064882 CEST49744443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:28.766079903 CEST44349744192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:29.031945944 CEST44349744192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:29.032187939 CEST49744443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:29.032210112 CEST44349744192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:29.033641100 CEST44349744192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:29.033706903 CEST49744443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:30.038903952 CEST49744443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:30.039127111 CEST49744443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:30.039143085 CEST44349744192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:30.039216995 CEST44349744192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:30.188364983 CEST44349744192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:30.188640118 CEST44349744192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:30.188678026 CEST49744443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:30.191637039 CEST49744443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:30.191637039 CEST49744443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:30.331403971 CEST49745443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:30.331446886 CEST44349745192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:30.331600904 CEST49745443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:30.333321095 CEST49745443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:30.333337069 CEST44349745192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:30.485152960 CEST49744443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:30.485188007 CEST44349744192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:30.592761993 CEST44349745192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:30.800152063 CEST44349745192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:30.803664923 CEST49745443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:32.136956930 CEST49745443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:32.136986971 CEST44349745192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:32.140826941 CEST44349745192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:32.140902042 CEST49745443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:32.163965940 CEST49745443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:32.164216995 CEST44349745192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:32.164331913 CEST49745443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:32.164340973 CEST44349745192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:32.213557005 CEST49745443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:32.373739004 CEST44349745192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:32.373903990 CEST44349745192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:32.373963118 CEST49745443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:32.373982906 CEST44349745192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:32.374061108 CEST44349745192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:32.374108076 CEST49745443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:32.406889915 CEST49745443192.168.2.4192.0.77.2
                      Apr 26, 2024 13:52:32.406912088 CEST44349745192.0.77.2192.168.2.4
                      Apr 26, 2024 13:52:33.200865984 CEST44349740192.178.50.68192.168.2.4
                      Apr 26, 2024 13:52:33.201003075 CEST44349740192.178.50.68192.168.2.4
                      Apr 26, 2024 13:52:33.201061964 CEST49740443192.168.2.4192.178.50.68
                      Apr 26, 2024 13:52:33.481416941 CEST49740443192.168.2.4192.178.50.68
                      Apr 26, 2024 13:52:33.481462955 CEST44349740192.178.50.68192.168.2.4
                      Apr 26, 2024 13:52:34.960028887 CEST4972380192.168.2.472.21.81.240
                      Apr 26, 2024 13:52:35.084506989 CEST804972372.21.81.240192.168.2.4
                      Apr 26, 2024 13:52:35.084685087 CEST4972380192.168.2.472.21.81.240
                      Apr 26, 2024 13:52:50.340064049 CEST443497361.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:50.340132952 CEST443497361.179.112.197192.168.2.4
                      Apr 26, 2024 13:52:50.340534925 CEST49736443192.168.2.41.179.112.197
                      Apr 26, 2024 13:52:51.501807928 CEST49736443192.168.2.41.179.112.197
                      Apr 26, 2024 13:52:51.501837969 CEST443497361.179.112.197192.168.2.4
                      Apr 26, 2024 13:53:21.849410057 CEST49753443192.168.2.4192.178.50.68
                      Apr 26, 2024 13:53:21.849493027 CEST44349753192.178.50.68192.168.2.4
                      Apr 26, 2024 13:53:21.849653006 CEST49753443192.168.2.4192.178.50.68
                      Apr 26, 2024 13:53:21.849997044 CEST49753443192.168.2.4192.178.50.68
                      Apr 26, 2024 13:53:21.850048065 CEST44349753192.178.50.68192.168.2.4
                      Apr 26, 2024 13:53:22.234766960 CEST44349753192.178.50.68192.168.2.4
                      Apr 26, 2024 13:53:22.235327959 CEST49753443192.168.2.4192.178.50.68
                      Apr 26, 2024 13:53:22.235373974 CEST44349753192.178.50.68192.168.2.4
                      Apr 26, 2024 13:53:22.235668898 CEST44349753192.178.50.68192.168.2.4
                      Apr 26, 2024 13:53:22.242115974 CEST49753443192.168.2.4192.178.50.68
                      Apr 26, 2024 13:53:22.242192984 CEST44349753192.178.50.68192.168.2.4
                      Apr 26, 2024 13:53:22.292119980 CEST49753443192.168.2.4192.178.50.68
                      Apr 26, 2024 13:53:23.339138031 CEST4972480192.168.2.472.21.81.240
                      Apr 26, 2024 13:53:23.682743073 CEST4972480192.168.2.472.21.81.240
                      Apr 26, 2024 13:53:23.807634115 CEST804972472.21.81.240192.168.2.4
                      Apr 26, 2024 13:53:23.907955885 CEST804972472.21.81.240192.168.2.4
                      Apr 26, 2024 13:53:23.908034086 CEST4972480192.168.2.472.21.81.240
                      Apr 26, 2024 13:53:32.225611925 CEST44349753192.178.50.68192.168.2.4
                      Apr 26, 2024 13:53:32.225681067 CEST44349753192.178.50.68192.168.2.4
                      Apr 26, 2024 13:53:32.225846052 CEST49753443192.168.2.4192.178.50.68
                      Apr 26, 2024 13:53:33.481524944 CEST49753443192.168.2.4192.178.50.68
                      Apr 26, 2024 13:53:33.481596947 CEST44349753192.178.50.68192.168.2.4
                      TimestampSource PortDest PortSource IPDest IP
                      Apr 26, 2024 13:52:17.346854925 CEST53518311.1.1.1192.168.2.4
                      Apr 26, 2024 13:52:17.362431049 CEST53534771.1.1.1192.168.2.4
                      Apr 26, 2024 13:52:19.275727034 CEST53494221.1.1.1192.168.2.4
                      Apr 26, 2024 13:52:19.416719913 CEST5493953192.168.2.41.1.1.1
                      Apr 26, 2024 13:52:19.416933060 CEST6179653192.168.2.41.1.1.1
                      Apr 26, 2024 13:52:19.544904947 CEST53617961.1.1.1192.168.2.4
                      Apr 26, 2024 13:52:19.547246933 CEST53549391.1.1.1192.168.2.4
                      Apr 26, 2024 13:52:20.659511089 CEST5264653192.168.2.41.1.1.1
                      Apr 26, 2024 13:52:20.659765005 CEST5404553192.168.2.41.1.1.1
                      Apr 26, 2024 13:52:20.847079039 CEST53526461.1.1.1192.168.2.4
                      Apr 26, 2024 13:52:20.848778009 CEST53540451.1.1.1192.168.2.4
                      Apr 26, 2024 13:52:21.693161011 CEST5224453192.168.2.41.1.1.1
                      Apr 26, 2024 13:52:21.693286896 CEST5897253192.168.2.41.1.1.1
                      Apr 26, 2024 13:52:21.818809032 CEST53522441.1.1.1192.168.2.4
                      Apr 26, 2024 13:52:21.819237947 CEST53589721.1.1.1192.168.2.4
                      Apr 26, 2024 13:52:22.788445950 CEST6148853192.168.2.41.1.1.1
                      Apr 26, 2024 13:52:22.788748980 CEST5224753192.168.2.41.1.1.1
                      Apr 26, 2024 13:52:22.913464069 CEST53522471.1.1.1192.168.2.4
                      Apr 26, 2024 13:52:22.913575888 CEST53614881.1.1.1192.168.2.4
                      Apr 26, 2024 13:52:28.633914948 CEST6125053192.168.2.41.1.1.1
                      Apr 26, 2024 13:52:28.634303093 CEST6542053192.168.2.41.1.1.1
                      Apr 26, 2024 13:52:28.764527082 CEST53612501.1.1.1192.168.2.4
                      Apr 26, 2024 13:52:28.765178919 CEST53654201.1.1.1192.168.2.4
                      Apr 26, 2024 13:52:30.197832108 CEST5995153192.168.2.41.1.1.1
                      Apr 26, 2024 13:52:30.199098110 CEST5633653192.168.2.41.1.1.1
                      Apr 26, 2024 13:52:30.326689005 CEST53599511.1.1.1192.168.2.4
                      Apr 26, 2024 13:52:30.328172922 CEST53563361.1.1.1192.168.2.4
                      Apr 26, 2024 13:52:34.922620058 CEST138138192.168.2.4192.168.2.255
                      Apr 26, 2024 13:52:38.940758944 CEST53561951.1.1.1192.168.2.4
                      Apr 26, 2024 13:52:58.287211895 CEST53643371.1.1.1192.168.2.4
                      Apr 26, 2024 13:53:16.936343908 CEST53643361.1.1.1192.168.2.4
                      Apr 26, 2024 13:53:21.060321093 CEST53504201.1.1.1192.168.2.4
                      TimestampSource IPDest IPChecksumCodeType
                      Apr 26, 2024 13:52:22.913544893 CEST192.168.2.41.1.1.1c1fd(Port unreachable)Destination Unreachable
                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                      Apr 26, 2024 13:52:19.416719913 CEST192.168.2.41.1.1.10x77a1Standard query (0)haaedei.r.af.d.sendibt2.comA (IP address)IN (0x0001)false
                      Apr 26, 2024 13:52:19.416933060 CEST192.168.2.41.1.1.10xcdf6Standard query (0)haaedei.r.af.d.sendibt2.com65IN (0x0001)false
                      Apr 26, 2024 13:52:20.659511089 CEST192.168.2.41.1.1.10xf20cStandard query (0)ikhthiarjayaalam.comA (IP address)IN (0x0001)false
                      Apr 26, 2024 13:52:20.659765005 CEST192.168.2.41.1.1.10x98c8Standard query (0)ikhthiarjayaalam.com65IN (0x0001)false
                      Apr 26, 2024 13:52:21.693161011 CEST192.168.2.41.1.1.10x6097Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Apr 26, 2024 13:52:21.693286896 CEST192.168.2.41.1.1.10xc216Standard query (0)www.google.com65IN (0x0001)false
                      Apr 26, 2024 13:52:22.788445950 CEST192.168.2.41.1.1.10xa497Standard query (0)www.google.comA (IP address)IN (0x0001)false
                      Apr 26, 2024 13:52:22.788748980 CEST192.168.2.41.1.1.10xedc8Standard query (0)www.google.com65IN (0x0001)false
                      Apr 26, 2024 13:52:28.633914948 CEST192.168.2.41.1.1.10xc46fStandard query (0)i0.wp.comA (IP address)IN (0x0001)false
                      Apr 26, 2024 13:52:28.634303093 CEST192.168.2.41.1.1.10x1e1aStandard query (0)i0.wp.com65IN (0x0001)false
                      Apr 26, 2024 13:52:30.197832108 CEST192.168.2.41.1.1.10x77b6Standard query (0)i0.wp.comA (IP address)IN (0x0001)false
                      Apr 26, 2024 13:52:30.199098110 CEST192.168.2.41.1.1.10xfda4Standard query (0)i0.wp.com65IN (0x0001)false
                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                      Apr 26, 2024 13:52:19.544904947 CEST1.1.1.1192.168.2.40xcdf6No error (0)haaedei.r.af.d.sendibt2.comr.mailin.frCNAME (Canonical name)IN (0x0001)false
                      Apr 26, 2024 13:52:19.547246933 CEST1.1.1.1192.168.2.40x77a1No error (0)haaedei.r.af.d.sendibt2.comr.mailin.frCNAME (Canonical name)IN (0x0001)false
                      Apr 26, 2024 13:52:19.547246933 CEST1.1.1.1192.168.2.40x77a1No error (0)r.mailin.frr1.mailin.frCNAME (Canonical name)IN (0x0001)false
                      Apr 26, 2024 13:52:19.547246933 CEST1.1.1.1192.168.2.40x77a1No error (0)r1.mailin.fr1.179.112.197A (IP address)IN (0x0001)false
                      Apr 26, 2024 13:52:19.547246933 CEST1.1.1.1192.168.2.40x77a1No error (0)r1.mailin.fr1.179.112.196A (IP address)IN (0x0001)false
                      Apr 26, 2024 13:52:19.547246933 CEST1.1.1.1192.168.2.40x77a1No error (0)r1.mailin.fr1.179.112.195A (IP address)IN (0x0001)false
                      Apr 26, 2024 13:52:20.847079039 CEST1.1.1.1192.168.2.40xf20cNo error (0)ikhthiarjayaalam.com139.180.130.86A (IP address)IN (0x0001)false
                      Apr 26, 2024 13:52:21.818809032 CEST1.1.1.1192.168.2.40x6097No error (0)www.google.com192.178.50.68A (IP address)IN (0x0001)false
                      Apr 26, 2024 13:52:21.819237947 CEST1.1.1.1192.168.2.40xc216No error (0)www.google.com65IN (0x0001)false
                      Apr 26, 2024 13:52:22.913464069 CEST1.1.1.1192.168.2.40xedc8No error (0)www.google.com65IN (0x0001)false
                      Apr 26, 2024 13:52:22.913575888 CEST1.1.1.1192.168.2.40xa497No error (0)www.google.com142.250.189.132A (IP address)IN (0x0001)false
                      Apr 26, 2024 13:52:28.764527082 CEST1.1.1.1192.168.2.40xc46fNo error (0)i0.wp.com192.0.77.2A (IP address)IN (0x0001)false
                      Apr 26, 2024 13:52:30.326689005 CEST1.1.1.1192.168.2.40x77b6No error (0)i0.wp.com192.0.77.2A (IP address)IN (0x0001)false
                      Apr 26, 2024 13:52:32.889581919 CEST1.1.1.1192.168.2.40x93f3No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                      Apr 26, 2024 13:52:32.889581919 CEST1.1.1.1192.168.2.40x93f3No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                      Apr 26, 2024 13:52:34.437233925 CEST1.1.1.1192.168.2.40x3bedNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Apr 26, 2024 13:52:34.437233925 CEST1.1.1.1192.168.2.40x3bedNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                      Apr 26, 2024 13:52:54.401947975 CEST1.1.1.1192.168.2.40x22adNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Apr 26, 2024 13:52:54.401947975 CEST1.1.1.1192.168.2.40x22adNo error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                      Apr 26, 2024 13:53:13.641176939 CEST1.1.1.1192.168.2.40xa476No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Apr 26, 2024 13:53:13.641176939 CEST1.1.1.1192.168.2.40xa476No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                      Apr 26, 2024 13:53:29.857222080 CEST1.1.1.1192.168.2.40x55d1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                      Apr 26, 2024 13:53:29.857222080 CEST1.1.1.1192.168.2.40x55d1No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                      • haaedei.r.af.d.sendibt2.com
                      • ikhthiarjayaalam.com
                      • https:
                        • i0.wp.com
                      • fs.microsoft.com
                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      0192.168.2.4497371.179.112.1974433568C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-04-26 11:52:20 UTC983OUTGET /tr/cl/5Ayr6TOQj6XKZ03MDhESU1J0PF4LbbJUoQLzW1qgHOMD0c9qZ1gCSn5QUsiaSRxfzOTcM2KLhP35LncLV8lE7K8rpdnNNmOgw8bm52Nz29u7JsbKbp3W4m_aySGZgzRR44y2bWw9T6KAMqVk6XCrAO4GUU_ZWuxnLN3fcPMDpyfuVOdbAL_JMGArKM0TwlIy0qsesm4NmUVoo5rolh6R0uKSmLo-uod7FkzEeC_cDF5vP9CuPjNa-coUr3os7CLE68VeVU-EIgviAeAcfNA1xViC_HGfmvQw13P7oncTGvwEdOYkmTw HTTP/1.1
                      Host: haaedei.r.af.d.sendibt2.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-04-26 11:52:20 UTC294INHTTP/1.1 302 Found
                      Content-Length: 62
                      Content-Type: text/html; charset=utf-8
                      Date: Fri, 26 Apr 2024 11:52:20 GMT
                      Location: https://ikhthiarjayaalam.com/readme.php
                      X-Content-Type-Options: nosniff
                      X-Sib-Server: gke-public-cluster-v2-1-179-112-170
                      X-Xss-Protection: 1
                      Connection: close
                      2024-04-26 11:52:20 UTC62INData Raw: 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 6b 68 74 68 69 61 72 6a 61 79 61 61 6c 61 6d 2e 63 6f 6d 2f 72 65 61 64 6d 65 2e 70 68 70 22 3e 46 6f 75 6e 64 3c 2f 61 3e 2e 0a 0a
                      Data Ascii: <a href="https://ikhthiarjayaalam.com/readme.php">Found</a>.


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      1192.168.2.449739139.180.130.864433568C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-04-26 11:52:22 UTC673OUTGET /readme.php HTTP/1.1
                      Host: ikhthiarjayaalam.com
                      Connection: keep-alive
                      Upgrade-Insecure-Requests: 1
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: navigate
                      Sec-Fetch-User: ?1
                      Sec-Fetch-Dest: document
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      sec-ch-ua-platform: "Windows"
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-04-26 11:52:23 UTC379INHTTP/1.1 403 Forbidden
                      Server: nginx
                      Date: Fri, 26 Apr 2024 11:52:23 GMT
                      Content-Type: text/html; charset=UTF-8
                      Transfer-Encoding: chunked
                      Connection: close
                      Vary: Accept-Encoding
                      Expires: Thu, 19 Nov 1981 08:52:00 GMT
                      Cache-Control: no-store, no-cache, must-revalidate
                      Pragma: no-cache
                      Set-Cookie: PHPSESSID=14pb2hubrmhjnsn7ft5vnm3q28; path=/
                      Vary: Accept-Encoding
                      2024-04-26 11:52:23 UTC60INData Raw: 33 31 0d 0a 41 63 63 65 73 73 20 64 65 6e 69 65 64 2e 20 42 6c 6f 63 6b 65 64 20 41 53 4e 3a 20 43 6f 67 65 6e 74 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 0d 0a 30 0d 0a 0d 0a
                      Data Ascii: 31Access denied. Blocked ASN: Cogent Communications0


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      2192.168.2.449741139.180.130.864433568C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-04-26 11:52:24 UTC652OUTGET /favicon.ico HTTP/1.1
                      Host: ikhthiarjayaalam.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: same-origin
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://ikhthiarjayaalam.com/readme.php
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      Cookie: PHPSESSID=14pb2hubrmhjnsn7ft5vnm3q28
                      2024-04-26 11:52:26 UTC312INHTTP/1.1 302 Found
                      Server: nginx
                      Date: Fri, 26 Apr 2024 11:52:25 GMT
                      Content-Type: text/html; charset=UTF-8
                      Content-Length: 0
                      Connection: close
                      X-Redirect-By: WordPress
                      Location: https://i0.wp.com/ikhthiarjayaalam.com/wp-content/uploads/2023/05/cropped-logo-PT-ihkhtiar-jaya-alam.png?fit=32%2C32&ssl=1


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      3192.168.2.44974223.193.120.112443
                      TimestampBytes transferredDirectionData
                      2024-04-26 11:52:24 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-04-26 11:52:24 UTC466INHTTP/1.1 200 OK
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      Content-Type: application/octet-stream
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      Server: ECAcc (chd/0712)
                      X-CID: 11
                      X-Ms-ApiVersion: Distribute 1.2
                      X-Ms-Region: prod-eus-z1
                      Cache-Control: public, max-age=69128
                      Date: Fri, 26 Apr 2024 11:52:24 GMT
                      Connection: close
                      X-CID: 2


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      4192.168.2.44974323.193.120.112443
                      TimestampBytes transferredDirectionData
                      2024-04-26 11:52:28 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                      Connection: Keep-Alive
                      Accept: */*
                      Accept-Encoding: identity
                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                      Range: bytes=0-2147483646
                      User-Agent: Microsoft BITS/7.8
                      Host: fs.microsoft.com
                      2024-04-26 11:52:28 UTC530INHTTP/1.1 200 OK
                      Content-Type: application/octet-stream
                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                      ApiVersion: Distribute 1.1
                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                      X-Azure-Ref: 0DZ+oYgAAAABSxwJpMgMuSLkfS640ajfFQVRBRURHRTEyMTkAY2VmYzI1ODMtYTliMi00NGE3LTk3NTUtYjc2ZDE3ZTA1Zjdm
                      Cache-Control: public, max-age=69137
                      Date: Fri, 26 Apr 2024 11:52:28 GMT
                      Content-Length: 55
                      Connection: close
                      X-CID: 2
                      2024-04-26 11:52:28 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      5192.168.2.449744192.0.77.24433568C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-04-26 11:52:30 UTC677OUTGET /ikhthiarjayaalam.com/wp-content/uploads/2023/05/cropped-logo-PT-ihkhtiar-jaya-alam.png?fit=32%2C32&ssl=1 HTTP/1.1
                      Host: i0.wp.com
                      Connection: keep-alive
                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                      sec-ch-ua-mobile: ?0
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      sec-ch-ua-platform: "Windows"
                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                      Sec-Fetch-Site: cross-site
                      Sec-Fetch-Mode: no-cors
                      Sec-Fetch-Dest: image
                      Referer: https://ikhthiarjayaalam.com/
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-04-26 11:52:30 UTC604INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Fri, 26 Apr 2024 11:52:30 GMT
                      Content-Type: image/webp
                      Content-Length: 1534
                      Connection: close
                      Last-Modified: Fri, 26 Apr 2024 11:46:32 GMT
                      Expires: Sun, 26 Apr 2026 23:46:32 GMT
                      Cache-Control: public, max-age=63115200
                      Link: <https://ikhthiarjayaalam.com/wp-content/uploads/2023/05/cropped-logo-PT-ihkhtiar-jaya-alam.png>; rel="canonical"
                      X-Content-Type-Options: nosniff
                      ETag: "09b09596e3a7f5b9"
                      Vary: Accept
                      X-nc: MISS mia 8
                      Alt-Svc: h3=":443"; ma=86400
                      Access-Control-Allow-Origin: *
                      Access-Control-Allow-Methods: GET, HEAD
                      Timing-Allow-Origin: *
                      2024-04-26 11:52:30 UTC765INData Raw: 52 49 46 46 f6 05 00 00 57 45 42 50 56 50 38 4c e9 05 00 00 2f 1f c0 07 10 f5 c8 cd fe 7f 71 9b df ff ff bf 30 d3 00 07 52 f4 3f b3 bd 80 a7 c9 0a 69 3d 41 a8 4b 95 5e 5d 38 a9 98 19 2e 62 66 36 49 3a a7 22 49 b6 43 fd 37 35 96 0c 9d 1f cf 10 18 23 ad d2 32 f5 29 e4 4a b2 ad da 4d df 73 f6 bd ef ca ec 88 d9 8e fc 93 52 ee c8 a1 22 c3 63 16 33 d3 df 38 17 bd 27 49 92 24 29 92 a4 95 18 9e c3 33 57 5c f8 ff 17 4b 02 00 00 64 db d4 6e 67 db b6 6d 9b b5 6d 63 b6 cd db b6 6d db b6 6d fb 99 00 dc 4f 63 04 84 ee 65 06 8c 1c ff bd ac cb 66 c8 e5 5b 21 96 19 73 e9 96 9f f7 4e d4 59 e0 d3 72 1d 70 cc c8 08 ea 35 41 02 09 30 9a 1e 00 e5 bf 93 ec 35 d2 8e fe 87 9f 5a 14 fb 98 2e cb e0 8a c9 3e f3 de 49 b8 74 2f 7e 2a 19 a2 52 9a f0 19 80 ce 6e 5c f4 fd c3 d7 8e 32 a9
                      Data Ascii: RIFFWEBPVP8L/q0R?i=AK^]8.bf6I:"IC75#2)JMsR"c38'I$)3W\KdngmmcmmOcef[!sNYrp5A05Z.>It/~*Rn\2
                      2024-04-26 11:52:30 UTC769INData Raw: d3 67 52 53 47 b1 4f e8 65 e5 19 65 41 27 c6 ab 15 f8 93 67 57 be f0 64 78 5e c5 ef 13 2f ac 9c 93 2d 11 d9 6a 91 1c 17 25 aa c8 2a 44 89 f1 76 c9 33 56 ab c1 b7 01 fa 01 41 8f 38 00 5b fc 47 a2 e9 1e 08 79 12 d6 c7 48 14 c9 a2 75 60 44 69 11 01 5d 8c 0d 4f f4 4a 48 26 20 00 e8 33 14 61 3e a7 12 06 8a d6 2c 1a 8a 79 30 b2 70 54 24 5c 20 4f 4e 46 d7 94 51 66 35 6d e8 9a 77 9c ea f4 9c 21 a7 0b d2 24 0e e2 4c 75 b9 e2 13 7d 87 a4 a7 ac a9 e6 4a a5 48 ca ca 45 c2 52 42 0a 78 69 82 87 56 1e 7a a8 14 c3 0a af 78 58 f6 8f 65 67 45 28 00 8e 60 31 04 04 8d 33 16 de 79 42 01 aa 79 b0 70 49 54 96 f0 d0 45 85 b3 d4 50 c4 c2 55 91 f0 e8 11 07 16 6e b0 70 8a 67 f3 79 b6 82 25 6b 45 69 09 0f 26 de a0 a4 05 4e d8 0a 3c 47 76 41 93 a5 31 c4 31 5e c6 33 41 59 06 4d 46 53
                      Data Ascii: gRSGOeeA'gWdx^/-j%*Dv3VA8[GyHu`Di]OJH& 3a>,y0pT$\ ONFQf5mw!$Lu}JHERBxiVzxXegE(`13yBypITEPUnpgy%kEi&N<GvA11^3AYMFS


                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                      6192.168.2.449745192.0.77.24433568C:\Program Files\Google\Chrome\Application\chrome.exe
                      TimestampBytes transferredDirectionData
                      2024-04-26 11:52:32 UTC437OUTGET /ikhthiarjayaalam.com/wp-content/uploads/2023/05/cropped-logo-PT-ihkhtiar-jaya-alam.png?fit=32%2C32&ssl=1 HTTP/1.1
                      Host: i0.wp.com
                      Connection: keep-alive
                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                      Accept: */*
                      Sec-Fetch-Site: none
                      Sec-Fetch-Mode: cors
                      Sec-Fetch-Dest: empty
                      Accept-Encoding: gzip, deflate, br
                      Accept-Language: en-US,en;q=0.9
                      2024-04-26 11:52:32 UTC623INHTTP/1.1 200 OK
                      Server: nginx
                      Date: Fri, 26 Apr 2024 11:52:32 GMT
                      Content-Type: image/png
                      Content-Length: 1769
                      Connection: close
                      Last-Modified: Fri, 26 Apr 2024 11:52:32 GMT
                      Expires: Sun, 26 Apr 2026 23:52:32 GMT
                      Cache-Control: public, max-age=63115200
                      Link: <https://ikhthiarjayaalam.com/wp-content/uploads/2023/05/cropped-logo-PT-ihkhtiar-jaya-alam.png>; rel="canonical"
                      X-Content-Type-Options: nosniff
                      ETag: "85c2f580e5c21260"
                      X-Bytes-Saved: 452
                      Vary: Accept
                      X-nc: MISS mia 8
                      Alt-Svc: h3=":443"; ma=86400
                      Access-Control-Allow-Origin: *
                      Access-Control-Allow-Methods: GET, HEAD
                      Timing-Allow-Origin: *
                      2024-04-26 11:52:32 UTC746INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 03 00 00 00 44 a4 8a c6 00 00 03 00 50 4c 54 45 47 70 4c d7 d9 dc e7 e6 e8 b2 b2 b7 07 03 03 ba ba bf 04 02 02 37 37 37 00 00 29 ff ff ff c8 c8 c8 04 01 01 df df df e5 e5 e7 c0 c0 c0 db dd df d7 d8 da ba 2e 2e d1 29 31 ed ed ed d2 2a 31 b7 bc bc 99 99 99 e9 e9 ea 04 02 02 08 03 03 06 02 02 06 03 03 e2 e2 e3 e7 e7 e8 f7 f7 f7 db db db de de de d3 d5 d7 da db dd db 24 2d d3 d3 d8 e1 23 2b e4 21 2a bf bf bf ea ea ea e9 e9 e9 d1 29 2f e9 e9 eb d1 29 30 d2 29 30 dc dc dc 0a 04 04 e5 e5 e6 ed ed ee 06 03 03 08 02 02 05 03 03 0f 00 00 04 02 02 06 02 02 d8 d8 d8 08 02 02 02 00 00 08 03 03 df df e0 08 03 04 0b 00 03 03 01 01 f7 f7 f7 f3 f3 f4 f5 f5 f5 e3 e3 e3 cd d1 d1 d6 d6 d6 f6 f6 f6 ea
                      Data Ascii: PNGIHDR DPLTEGpL777)..)1*1$-#+!*)/)0)0
                      2024-04-26 11:52:32 UTC1023INData Raw: 03 01 01 05 00 00 09 03 03 05 01 02 07 03 03 06 03 03 e9 e9 eb d1 d1 d1 e7 e7 ea 08 04 04 40 40 40 7b 77 7b 03 01 01 09 05 05 05 02 02 e9 e9 e9 e0 e0 e0 e6 21 2a e6 21 29 e5 21 2a e7 21 2a ed 07 40 4b 00 00 00 fc 74 52 4e 53 00 32 72 08 a2 06 a8 02 01 01 10 d3 18 33 0b 42 3c 05 7c 70 57 0d 03 6d 7d 2d 77 89 4f 74 9c 10 14 2c 3f b1 13 9c f4 04 37 46 60 58 5e 5a 1f 19 71 51 4e 4a 9e 09 50 87 22 3c ac 32 54 85 1e cd c1 c2 a3 28 38 0c bc 41 5c dc 58 34 3e 1a 16 46 e1 c5 04 fe ea e7 25 8e 9a 1b 71 25 8b 59 73 ac 89 a2 6c 1d 2e 6d 05 66 ca 63 2b 13 44 ae 21 e9 80 d8 70 70 0e a4 5b 93 7e 9b 0c 5d 76 28 ab c5 2b 10 41 b3 bc 60 07 09 1f 63 76 8f 3a 14 50 53 d5 18 8b b1 25 df cd 8c 9c 86 3f 80 ef 85 72 5d 77 c6 98 6c 15 8a 5a 39 66 5c 53 69 1e 8c b2 13 f9 44 7e 4a
                      Data Ascii: @@@{w{!*!)!*!*@KtRNS2r3B<|pWm}-wOt,?7F`X^ZqQNJP"<2T(8A\X4>F%q%Ysl.mfc+D!pp[~]v(+A`cv:PS%?r]wlZ9f\SiD~J


                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:13:52:10
                      Start date:26/04/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:2
                      Start time:13:52:15
                      Start date:26/04/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=2024,i,5846363575123875406,91972142336356806,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:false

                      Target ID:3
                      Start time:13:52:17
                      Start date:26/04/2024
                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://haaedei.r.af.d.sendibt2.com/tr/cl/5Ayr6TOQj6XKZ03MDhESU1J0PF4LbbJUoQLzW1qgHOMD0c9qZ1gCSn5QUsiaSRxfzOTcM2KLhP35LncLV8lE7K8rpdnNNmOgw8bm52Nz29u7JsbKbp3W4m_aySGZgzRR44y2bWw9T6KAMqVk6XCrAO4GUU_ZWuxnLN3fcPMDpyfuVOdbAL_JMGArKM0TwlIy0qsesm4NmUVoo5rolh6R0uKSmLo-uod7FkzEeC_cDF5vP9CuPjNa-coUr3os7CLE68VeVU-EIgviAeAcfNA1xViC_HGfmvQw13P7oncTGvwEdOYkmTw"
                      Imagebase:0x7ff76e190000
                      File size:3'242'272 bytes
                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:low
                      Has exited:true

                      No disassembly