Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://teligrum.ru/

Overview

General Information

Sample URL:http://teligrum.ru/
Analysis ID:1467882
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1164 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2136 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2524 --field-trial-handle=1848,i,5511843658287972954,13968924457449059006,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://teligrum.ru/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://teligrum.ru/Avira URL Cloud: detection malicious, Label: malware
Source: http://teligrum.ru/SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: teligrum.ru
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: mal48.win@19/6@12/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2524 --field-trial-handle=1848,i,5511843658287972954,13968924457449059006,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://teligrum.ru/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2524 --field-trial-handle=1848,i,5511843658287972954,13968924457449059006,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://teligrum.ru/100%Avira URL Cloudmalware
http://teligrum.ru/100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.181.238
truefalse
    unknown
    www.google.com
    142.250.186.100
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        teligrum.ru
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.186.100
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1467882
          Start date and time:2024-07-05 00:26:26 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 48s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://teligrum.ru/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@19/6@12/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 108.177.15.84, 142.250.185.227, 142.250.186.142, 34.104.35.123, 184.28.90.27, 13.85.23.86, 93.184.221.240, 192.229.221.95, 20.3.187.198
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://teligrum.ru/
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:27:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.978557317528684
          Encrypted:false
          SSDEEP:48:8N6odQlQTwl0PlbAEHpidAKZdA19ehwiZUklqeh3y+3:8UFQE4bdYy
          MD5:2A99FCDB78603778A0744924E8E4FA7F
          SHA1:01485742B5DC0D8B81AFCF2E6514C8BB794CB828
          SHA-256:A0E71F55D6A5691868ADEE1D7E174345E244AA6F4581226703DC831DC11A88A3
          SHA-512:71B8FCDD20433891DC90D5D6A99B23A6549431D2EE986D00E06997CCAD27FF3D5251CF2D47D9955A659BB62D0F9183F8F527D6502495910A18D699680681443E
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....VSa...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xg.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:27:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9914783089560477
          Encrypted:false
          SSDEEP:48:8D6odQlQTwl0PlbAEHpidAKZdA1weh/iZUkAQkqehIy+2:8D6FQE4bX9Qdy
          MD5:E194FAF43D405463A5921507FA612B2A
          SHA1:89E885F1F36B51D4398FB485508302A322144381
          SHA-256:573D5A3BFD1C14AC963B135EE3B0241A2BB074A8E5E541F31CC21CE37350EE5C
          SHA-512:00812098F9A74A0FD7E6ED6F1F494E299EC16C340D784E626ACCBC6938785FD24388DB5286B9748222B9DFE438500421DF6761D4F85AAE22290D33291B4208FB
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....CHSa...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xg.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.006747371588687
          Encrypted:false
          SSDEEP:48:8xJodQlQTwl0PlbsHpidAKZdA14tseh7sFiZUkmgqeh7smy+BX:8xJFQE4bIn8y
          MD5:7350EDB523D91CC21A59FE0C1088474C
          SHA1:E18E223437DC5F0014C6F17CEC6033EEB8054194
          SHA-256:78FFBCAEA538B8830F29F2E8F8C901B3115D1B0D4DE0AC4DFFD54DB23CA551DF
          SHA-512:1971C22040BE58220DCB88C1B9221BC53CFA3C5DB64FBBB59F7BE7AB4ED39E18937BC0194244C05C76A1F2E36B6FAF6DF6641C2E0F110A816B620BAD6E57F361
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xg.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:27:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.98940461724931
          Encrypted:false
          SSDEEP:48:82odQlQTwl0PlbAEHpidAKZdA1vehDiZUkwqehUy+R:82FQE4bUey
          MD5:8BEBFC6F6F2960610D3C6125E2A5E7FD
          SHA1:0C7899474E842F75173663190E74C607DEBA8D4B
          SHA-256:F3EB609BE73DF84EB6E9DD853BA2FF05DE2F8B65EEEEDBD1D196C11EA63EFA3A
          SHA-512:A88CA1E9797082738197753AD0FE9857ECDD62C23B7B171DDFAF3943E3B73DD6033B44BEC7BC2EC327268C895D077717D79E5CBA83D3D56EF3157FBE17EAED89
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......ASa...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xg.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:27:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9796645736854295
          Encrypted:false
          SSDEEP:48:8iodQlQTwl0PlbAEHpidAKZdA1hehBiZUk1W1qehKy+C:8iFQE4b09qy
          MD5:436D6DBAA05043E2A62885AEB540BDC4
          SHA1:FD3B768C8E2DC7A60AB53ECEEE44642DD374A6A0
          SHA-256:BEFA50A341B8B955EB3171F9FDB8302DF86A462431257005C7718BB922BD4CB0
          SHA-512:67FED9D72461D514636B031E1E1F4AD80710E5AC13002BC282AAD54743C6250535B0D93AB8A97CD1A0EA4970C64DF1174984C8646F56F4D4C28CCAC011140014
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....jOSa...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xg.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:27:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.988725584656372
          Encrypted:false
          SSDEEP:48:8SodQlQTwl0PlbAEHpidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb8y+yT+:8SFQE4baT/TbxWOvTb8y7T
          MD5:790EE6FBCBB310FE9E6A2B6C5D8EC93B
          SHA1:0587785E47E182F7CF5FE1B8C2C9D85A58DD8553
          SHA-256:ED3AF1FD6ED34E5FE2FB9326581106237093E649D3D7AE742B722D3921C06280
          SHA-512:350A5BBA4A238F6446C855FCEB199C8A94EB260DA2BDF49E76072095BF79911FE0134A9B533BBF519CBD4B0C2D21989320C3F471F6508CD7EAC3B0C6C3B2EC04
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....=15Sa...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Xg.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Xg.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Xg.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Xg............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Xi............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 00:27:10.832653999 CEST49675443192.168.2.523.1.237.91
          Jul 5, 2024 00:27:10.832689047 CEST49674443192.168.2.523.1.237.91
          Jul 5, 2024 00:27:10.942034960 CEST49673443192.168.2.523.1.237.91
          Jul 5, 2024 00:27:19.347873926 CEST49711443192.168.2.5142.250.186.100
          Jul 5, 2024 00:27:19.347909927 CEST44349711142.250.186.100192.168.2.5
          Jul 5, 2024 00:27:19.347994089 CEST49711443192.168.2.5142.250.186.100
          Jul 5, 2024 00:27:19.348673105 CEST49711443192.168.2.5142.250.186.100
          Jul 5, 2024 00:27:19.348685026 CEST44349711142.250.186.100192.168.2.5
          Jul 5, 2024 00:27:20.022599936 CEST44349711142.250.186.100192.168.2.5
          Jul 5, 2024 00:27:20.023943901 CEST49711443192.168.2.5142.250.186.100
          Jul 5, 2024 00:27:20.023966074 CEST44349711142.250.186.100192.168.2.5
          Jul 5, 2024 00:27:20.024837971 CEST44349711142.250.186.100192.168.2.5
          Jul 5, 2024 00:27:20.024899960 CEST49711443192.168.2.5142.250.186.100
          Jul 5, 2024 00:27:20.030898094 CEST49711443192.168.2.5142.250.186.100
          Jul 5, 2024 00:27:20.030956984 CEST44349711142.250.186.100192.168.2.5
          Jul 5, 2024 00:27:20.072282076 CEST49711443192.168.2.5142.250.186.100
          Jul 5, 2024 00:27:20.072293997 CEST44349711142.250.186.100192.168.2.5
          Jul 5, 2024 00:27:20.115359068 CEST49711443192.168.2.5142.250.186.100
          Jul 5, 2024 00:27:20.443521023 CEST49674443192.168.2.523.1.237.91
          Jul 5, 2024 00:27:20.443521976 CEST49675443192.168.2.523.1.237.91
          Jul 5, 2024 00:27:20.552864075 CEST49673443192.168.2.523.1.237.91
          Jul 5, 2024 00:27:22.266416073 CEST4434970323.1.237.91192.168.2.5
          Jul 5, 2024 00:27:22.269156933 CEST49703443192.168.2.523.1.237.91
          Jul 5, 2024 00:27:29.928442001 CEST44349711142.250.186.100192.168.2.5
          Jul 5, 2024 00:27:29.928522110 CEST44349711142.250.186.100192.168.2.5
          Jul 5, 2024 00:27:29.928591013 CEST49711443192.168.2.5142.250.186.100
          Jul 5, 2024 00:27:31.059218884 CEST49711443192.168.2.5142.250.186.100
          Jul 5, 2024 00:27:31.059231997 CEST44349711142.250.186.100192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 00:27:14.924320936 CEST53574431.1.1.1192.168.2.5
          Jul 5, 2024 00:27:14.926776886 CEST53606611.1.1.1192.168.2.5
          Jul 5, 2024 00:27:16.043704033 CEST53523121.1.1.1192.168.2.5
          Jul 5, 2024 00:27:16.241494894 CEST5189453192.168.2.51.1.1.1
          Jul 5, 2024 00:27:16.241712093 CEST4949853192.168.2.51.1.1.1
          Jul 5, 2024 00:27:16.289693117 CEST53518941.1.1.1192.168.2.5
          Jul 5, 2024 00:27:16.289711952 CEST53494981.1.1.1192.168.2.5
          Jul 5, 2024 00:27:16.290497065 CEST6073553192.168.2.51.1.1.1
          Jul 5, 2024 00:27:16.339962006 CEST53607351.1.1.1192.168.2.5
          Jul 5, 2024 00:27:16.361498117 CEST6166053192.168.2.58.8.8.8
          Jul 5, 2024 00:27:16.361983061 CEST5230353192.168.2.51.1.1.1
          Jul 5, 2024 00:27:16.368861914 CEST53523031.1.1.1192.168.2.5
          Jul 5, 2024 00:27:16.369986057 CEST53616608.8.8.8192.168.2.5
          Jul 5, 2024 00:27:17.379297018 CEST5162953192.168.2.51.1.1.1
          Jul 5, 2024 00:27:17.379719019 CEST6408553192.168.2.51.1.1.1
          Jul 5, 2024 00:27:17.428047895 CEST53516291.1.1.1192.168.2.5
          Jul 5, 2024 00:27:17.464107990 CEST53640851.1.1.1192.168.2.5
          Jul 5, 2024 00:27:19.338485956 CEST5528253192.168.2.51.1.1.1
          Jul 5, 2024 00:27:19.339013100 CEST5729453192.168.2.51.1.1.1
          Jul 5, 2024 00:27:19.345494986 CEST53552821.1.1.1192.168.2.5
          Jul 5, 2024 00:27:19.346651077 CEST53572941.1.1.1192.168.2.5
          Jul 5, 2024 00:27:22.582627058 CEST6329453192.168.2.51.1.1.1
          Jul 5, 2024 00:27:22.583039045 CEST5407053192.168.2.51.1.1.1
          Jul 5, 2024 00:27:22.635101080 CEST53540701.1.1.1192.168.2.5
          Jul 5, 2024 00:27:22.733560085 CEST53632941.1.1.1192.168.2.5
          Jul 5, 2024 00:27:22.734221935 CEST5852353192.168.2.51.1.1.1
          Jul 5, 2024 00:27:22.789733887 CEST53585231.1.1.1192.168.2.5
          Jul 5, 2024 00:27:33.034666061 CEST53509561.1.1.1192.168.2.5
          TimestampSource IPDest IPChecksumCodeType
          Jul 5, 2024 00:27:17.464193106 CEST192.168.2.51.1.1.1c21f(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jul 5, 2024 00:27:16.241494894 CEST192.168.2.51.1.1.10x6fecStandard query (0)teligrum.ruA (IP address)IN (0x0001)false
          Jul 5, 2024 00:27:16.241712093 CEST192.168.2.51.1.1.10xcbd7Standard query (0)teligrum.ru65IN (0x0001)false
          Jul 5, 2024 00:27:16.290497065 CEST192.168.2.51.1.1.10x2f15Standard query (0)teligrum.ruA (IP address)IN (0x0001)false
          Jul 5, 2024 00:27:16.361498117 CEST192.168.2.58.8.8.80xbacStandard query (0)google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:27:16.361983061 CEST192.168.2.51.1.1.10xdbdaStandard query (0)google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:27:17.379297018 CEST192.168.2.51.1.1.10x255cStandard query (0)teligrum.ruA (IP address)IN (0x0001)false
          Jul 5, 2024 00:27:17.379719019 CEST192.168.2.51.1.1.10x28f3Standard query (0)teligrum.ru65IN (0x0001)false
          Jul 5, 2024 00:27:19.338485956 CEST192.168.2.51.1.1.10xb97bStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:27:19.339013100 CEST192.168.2.51.1.1.10xdf9Standard query (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 00:27:22.582627058 CEST192.168.2.51.1.1.10xe6d9Standard query (0)teligrum.ruA (IP address)IN (0x0001)false
          Jul 5, 2024 00:27:22.583039045 CEST192.168.2.51.1.1.10xb566Standard query (0)teligrum.ru65IN (0x0001)false
          Jul 5, 2024 00:27:22.734221935 CEST192.168.2.51.1.1.10xaf50Standard query (0)teligrum.ruA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jul 5, 2024 00:27:16.289693117 CEST1.1.1.1192.168.2.50x6fecName error (3)teligrum.runonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:27:16.289711952 CEST1.1.1.1192.168.2.50xcbd7Name error (3)teligrum.runonenone65IN (0x0001)false
          Jul 5, 2024 00:27:16.339962006 CEST1.1.1.1192.168.2.50x2f15Name error (3)teligrum.runonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:27:16.368861914 CEST1.1.1.1192.168.2.50xdbdaNo error (0)google.com142.250.181.238A (IP address)IN (0x0001)false
          Jul 5, 2024 00:27:16.369986057 CEST8.8.8.8192.168.2.50xbacNo error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
          Jul 5, 2024 00:27:17.428047895 CEST1.1.1.1192.168.2.50x255cName error (3)teligrum.runonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:27:17.464107990 CEST1.1.1.1192.168.2.50x28f3Name error (3)teligrum.runonenone65IN (0x0001)false
          Jul 5, 2024 00:27:19.345494986 CEST1.1.1.1192.168.2.50xb97bNo error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
          Jul 5, 2024 00:27:19.346651077 CEST1.1.1.1192.168.2.50xdf9No error (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 00:27:22.635101080 CEST1.1.1.1192.168.2.50xb566Name error (3)teligrum.runonenone65IN (0x0001)false
          Jul 5, 2024 00:27:22.733560085 CEST1.1.1.1192.168.2.50xe6d9Name error (3)teligrum.runonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:27:22.789733887 CEST1.1.1.1192.168.2.50xaf50Name error (3)teligrum.runonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:27:32.690001965 CEST1.1.1.1192.168.2.50x6768No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 00:27:32.690001965 CEST1.1.1.1192.168.2.50x6768No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:18:27:11
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:18:27:13
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2524 --field-trial-handle=1848,i,5511843658287972954,13968924457449059006,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:18:27:15
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://teligrum.ru/"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly