Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://linkenbio.net/59125/247

Overview

General Information

Sample URL:https://linkenbio.net/59125/247
Analysis ID:1581330

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious URL
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6912 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
    • chrome.exe (PID: 7140 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1980,i,9314622263243903305,18365447327027790265,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • chrome.exe (PID: 508 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://linkenbio.net/59125/247" MD5: 83395EAB5B03DEA9720F8D7AC0D15CAA)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://t.me/s/vnmiroslavaJoe Sandbox AI: Page contains button: 'DOWNLOAD TELEGRAM' Source: '1.1.pages.csv'
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://linkenbio.net
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: https://linkenbio.net
Source: https://t.me/s/vnmiroslavaHTTP Parser: Base64 decoded: {"c":-2497316086,"p":1,"t":1735297010,"h":"5a037339488d2b46be"}
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49747 version: TLS 1.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 23.218.208.109
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.13
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficDNS traffic detected: DNS query: linkenbio.net
Source: global trafficDNS traffic detected: DNS query: t.me
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: telegram.org
Source: global trafficDNS traffic detected: DNS query: cdn4.cdn-telegram.org
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49680 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 20.109.210.53:443 -> 192.168.2.17:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49745 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.218.208.109:443 -> 192.168.2.17:49747 version: TLS 1.2
Source: classification engineClassification label: mal48.win@17/22@18/40
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1980,i,9314622263243903305,18365447327027790265,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://linkenbio.net/59125/247"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2208 --field-trial-handle=1980,i,9314622263243903305,18365447327027790265,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://linkenbio.net/59125/2470%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
telegram.org
149.154.167.99
truefalse
    high
    t.me
    149.154.167.99
    truefalse
      high
      www.google.com
      172.217.21.36
      truefalse
        high
        linkenbio.net
        45.33.16.65
        truetrue
          unknown
          cdn4.cdn-telegram.org
          34.111.35.152
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            https://t.me/s/vnmiroslavatrue
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              172.217.19.227
              unknownUnited States
              15169GOOGLEUSfalse
              172.217.19.238
              unknownUnited States
              15169GOOGLEUSfalse
              34.111.35.152
              cdn4.cdn-telegram.orgUnited States
              15169GOOGLEUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              64.233.161.84
              unknownUnited States
              15169GOOGLEUSfalse
              172.217.21.36
              www.google.comUnited States
              15169GOOGLEUSfalse
              45.33.16.65
              linkenbio.netUnited States
              63949LINODE-APLinodeLLCUStrue
              149.154.167.99
              telegram.orgUnited Kingdom
              62041TELEGRAMRUfalse
              172.217.19.234
              unknownUnited States
              15169GOOGLEUSfalse
              IP
              192.168.2.17
              Joe Sandbox version:41.0.0 Charoite
              Analysis ID:1581330
              Start date and time:2024-12-27 11:56:12 +01:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:defaultwindowsinteractivecookbook.jbs
              Sample URL:https://linkenbio.net/59125/247
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:12
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • EGA enabled
              Analysis Mode:stream
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal48.win@17/22@18/40
              • Exclude process from analysis (whitelisted): TextInputHost.exe
              • Excluded IPs from analysis (whitelisted): 172.217.19.227
              • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, clientservices.googleapis.com
              • Not all processes where analyzed, report is missing behavior information
              • VT rate limit hit for: https://linkenbio.net/59125/247
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 09:56:45 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2677
              Entropy (8bit):3.99401871265037
              Encrypted:false
              SSDEEP:
              MD5:E7825A51AB997EE3CA9CD0500891B531
              SHA1:6C025724A6186EDBBC5C74FA52961CF180804A77
              SHA-256:46651210048DE3B4BD028908F17ABC48DD27BFEC12E16E384965EE7296A8AB7B
              SHA-512:5CB22283EBBA248DFFBBD6B85DD5060D563902B91049DE8AE0FBD084EE02074D009A3DC8E1BFA0D9AADAE30E540EB8479854D16B91DA7DD9E443EAD8E43E581E
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....#.].NX......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.W....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.W....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.W...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.W...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 09:56:45 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2679
              Entropy (8bit):4.009803508358224
              Encrypted:false
              SSDEEP:
              MD5:7F2A3C19E76294CA7F2CEB095D713BF7
              SHA1:1D12EB3DCE6BC016B780BDF25CD80E53E0D508BE
              SHA-256:53B6F9E2EA7400D62B95A5B92D8373763EF9E1AA6CA189E8201461821E30D70E
              SHA-512:FB9E8EE050C34AB2A564652D7744039A9EE8F531C7652015D8CE2FC57B7A8BD1522CB28D237A15F636DD72F3D55A7BCAB925567679F0E6B4F51C6F32FD5DB775
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,....;.Q.NX......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.W....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.W....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.W...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.W...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 09:56:45 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):4.006430127736601
              Encrypted:false
              SSDEEP:
              MD5:591269C5197657D6CA62C0989A58CDCF
              SHA1:21BD4A0B3F480475F493985E27F6DF6B659C04FB
              SHA-256:6FAE30275433FDF3716120921D6770973FBEF4ED13FC1F7DF5582A5ED9FFF0A8
              SHA-512:F89D7AA3C71FAF35F834A480C82E1EB04CBAF64DC6CD9C6AEECD82A625A0BFB3B00F9AD61F57D81BAE9B35F83D49368FEDCA2AA3A465EFCCF08212AC3DCD6C5C
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,......H.NX......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.W....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.W....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.W...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.W...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 09:56:45 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2681
              Entropy (8bit):3.996170241095287
              Encrypted:false
              SSDEEP:
              MD5:3DC730F9635B920CD9B5ED83E1182692
              SHA1:FE0D624087B4D03E7809E59A18397A2ED2CE0E2B
              SHA-256:50FF8F309725941B9A8B3FE150A005FEA6B48FF39CE9451A115C0DF2487DCB30
              SHA-512:66411F1C767B8AFEFAE105E1B8E6CC81406DB04DBC9BCA08703B63C9C69BA83B4DCD305A812321CCD5FCDA130DBE0343D5780521F78016B65D434591E1D71B96
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....W.NX......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.W....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.W....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.W...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.W...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Dec 27 09:56:45 2024, atime=Mon Oct 2 20:46:57 2023, length=1210144, window=hide
              Category:dropped
              Size (bytes):2683
              Entropy (8bit):4.0055228904280495
              Encrypted:false
              SSDEEP:
              MD5:BAB45B8F0E980FF400C670515CADA8D8
              SHA1:721796C2A8653E5E83A43EF62F1806353B82DABF
              SHA-256:F8070FC237D969EC13BB04C796177EBA8DFDC0844A280EACEECDFF66B683D0C5
              SHA-512:06B94D94EC6239451B92A3D51ACD7FECF77357E9F9DEB1A8CCEF29ACA5FD84D5EDCAF5CBA083EE041C33C0C57BCE1B72E7F2B42770155D46B245F9DE1F0D57FC
              Malicious:false
              Reputation:unknown
              Preview:L..................F.@.. ...$+.,.....q>.NX......y... w......................1....P.O. .:i.....+00.../C:\.....................1.....FWoN..PROGRA~1..t......O.I.Y.W....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Y.W....L.....................p+j.G.o.o.g.l.e.....T.1.....FW.N..Chrome..>......CW.V.Y.W....M......................W..C.h.r.o.m.e.....`.1.....FW.N..APPLIC~1..H......CW.V.Y.W...........................W..A.p.p.l.i.c.a.t.i.o.n.....n.2. w..BW. .CHROME~1.EXE..R......CW.V.Y.W...........................3.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32228)
              Category:downloaded
              Size (bytes):98729
              Entropy (8bit):5.12041479546023
              Encrypted:false
              SSDEEP:
              MD5:FCF956F8FD2371FEF081125FBD1CD1B0
              SHA1:59DC043C3191C85C23244CC5B09F422585296ABF
              SHA-256:EB46D82EF6F86859F18E379660E0F45B85C6F69FA97111905F0C125A08506376
              SHA-512:D76C58B45D0850A29B28D0A1E0CBD01DE0CF789918079F01E6F78BCE32011A1E111460C7852803140236974BC3570699DB4850422BA64880BD70A0CA4D707E17
              Malicious:false
              Reputation:unknown
              URL:https://telegram.org/js/jquery-ui.min.js
              Preview:/*! jQuery UI - v1.11.4 - 2017-08-30.* http://jqueryui.com.* Includes: core.js, widget.js, mouse.js, draggable.js, resizable.js, sortable.js, slider.js, effect.js, effect-slide.js.* Copyright jQuery Foundation and other contributors; Licensed MIT */..(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):t(jQuery)})(function(t){function e(e,s){var n,o,a,r=e.nodeName.toLowerCase();return"area"===r?(n=e.parentNode,o=n.name,e.href&&o&&"map"===n.nodeName.toLowerCase()?(a=t("img[usemap='#"+o+"']")[0],!!a&&i(a)):!1):(/^(input|select|textarea|button|object)$/.test(r)?!e.disabled:"a"===r?e.href||s:s)&&i(e)}function i(e){return t.expr.filters.visible(e)&&!t(e).parents().addBack().filter(function(){return"hidden"===t.css(this,"visibility")}).length}t.ui=t.ui||{},t.extend(t.ui,{version:"1.11.4",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38}}),t.fn.extend({scrollParent:fun
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, progressive, precision 8, 379x381, components 3
              Category:downloaded
              Size (bytes):42191
              Entropy (8bit):7.985535638236332
              Encrypted:false
              SSDEEP:
              MD5:984D2AE037973D631C73BD39A6327AA6
              SHA1:CB3BCBEBA0C2C54F8AB805E79E3EC6DEBA5AD1F5
              SHA-256:C7C1AC99F826E0F67CB2AA2A74DA7F1A0F412CFDBE77F964705E84985F1592E1
              SHA-512:CACEDFE9673E3C351D7329D6BD3AD4DD9EDE767214B755491B6ECF1104A24024ADDEE225B441F0F3C378EB0CD847B6FCC00FBC5F3F37A1CDE89AB849CC58C392
              Malicious:false
              Reputation:unknown
              URL:https://cdn4.cdn-telegram.org/file/gG1UWvXhNnj38eXAlffTNNKHjdD06hLoks_SDBde6ra_1kVB0mWDwqKD4gyuBllT4rHnysDlR-YbY8kt_hdMkLvAGqZl10iwN0-kyDZ5iLWT67MN6j6kJ_UX67yIRsaq083OGSZHaKeajYsB15Hj6EQKPeUSjwjnxemRlyfN76Z3rLYKY0Yj9hGNBoPUHExag4t3HJYTs2ylwhM0dDaxk5EWJH-QV2_UV1qVYNpbALkole4t0HTbuycida55iMfDb6-jRJViKsNGHmqB51Ji-LoDPJngI-d22K7_3yt0qQR8aT07U_-IDI7i-sOo-au33aM-ov3_ny7x4_884S771w.jpg
              Preview:......JFIF.....`.`.....C....................................................................C.......................................................................}.{.."..............................................................................lVK9...M...wL..2....#..h%6..$.Lo,_`$..=.Yn..y..7Q.U...........#:Ca#V......nR..._..B.i.....V....>#...A.tE....[x^...K.u..k.B.-..LLub......,q..D..-.*.n.'Ge.1.`.'.....CZ...t...O.x.)..............B.|'X[:`T....UJ.|...x.\...Q.B.........D.A`..4#.@.....n..v...[.8#6...!%.i.i5.F.J...'....<.n.;.z.T.J......$..]4.X.?..D5...R......U.K[.l..gx.xF....7*/5...yT.%..!..... ..y....l.}\....6.W@..q..h...~......[..\...".^/..L..a.N.....l..r..9C:K.V.K......I.z.Xc,.i..$:.3p....^...H..>...T..qFM..._hU..........."..5.oy.G...57~..::."E.Z.....G..N.._..:..P.a.D.[..[h.....G.!.R.0.W.|;..u...K.`k$.;.A.3.9..=.2.ho.....rpz.7I...?...."o0..7..1.6z...7.|t.....nN>.....^..u.sm&o....e...L..X.....@.u)...6.&tPeP..oq..~.P...G"....C..g&....~..<
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 6460, version 1.0
              Category:downloaded
              Size (bytes):6460
              Entropy (8bit):7.967122559934462
              Encrypted:false
              SSDEEP:
              MD5:491A7A9678C3CFD4F86C092C68480F23
              SHA1:32E18AE407D782ADFD54C78C6259C7BE52DB6BF3
              SHA-256:41B5C3B25F4258190937DEB900FA57A6DB6D450CE7DD2AF2259AF760119A1C41
              SHA-512:BF89C2CECB09F56B6EC271AEDE7DD0BAE6C0B9C88ABA6A59E0E0C3F50C5F22E25178E766754D1C495866E76C00C8B413612B3516C75AD731ECB4F38B79D15E01
              Malicious:false
              Reputation:unknown
              URL:https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2
              Preview:wOF2.......<......1..............................j..V.6.`.......P.v.....6.$.... ..t. ..)..0c... ...b0........A]..G.bQ.*....D..m.pLY.T|{.^.g..'...#4.I.._k......>.D..b....tT.eV.Q....v.`.9.... (......`R...e...Q...*.0.60...{b..y.@..pA.B@......R.oW{...\....5.."....$. ....|.l..f..p....F..n.jl[.e0'K..Qb....,[...s..v7..B.%.vT.._...o....!... Ta..*C...).i..j.U6.OQ.Q..H.[D...t1.....|!...ut"*"r.O....^..e}*..5..E....f..IC(P.P...I.B......C.A..p....."P.D.\..........d.E..k.9....h......r...cA.rd_b,.!x..$..*.U . @.....c...../O..[.....;.xb<.s..._.0...?.A..1D."~$(.L.....2.U.&q!.Q...,....ITe.g.s..D6q..N......>......8..#R..b?.S|.1.E`...W...1....5M.y..}...u...XM.....+..[..p.X.,.Fn.{..3.+........X..q)..{*1{..s...{.'..s".....MM..+.C...OJ4pT.b..V:*.62ry .7.Q..A..3..t*.K....N?.H|%..l..Jm....W.6....c..-...].._b<.K.y.:..q..r...@#.z....R,..!v..YI|)..]...G..Q(M.....j.'...I.....&O..{)R.B..u.4i.C..*}.LX.b.l....w.|...(H.P."E..'^.D.R..)..Rv6A....S...^.j.~..[b.8..5.q...l.u..7..`.;r..A}.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (3713)
              Category:dropped
              Size (bytes):93974
              Entropy (8bit):4.749254675540498
              Encrypted:false
              SSDEEP:
              MD5:17BE6A8D79E8322F782C74F998273A3B
              SHA1:0C79815AEF6A4ED6BCC5AE6A4D5DD459211B2717
              SHA-256:9DB6A684C4B8C87CED6CA91ED34A348464A41DF4D3F74C007CAE6D87E68A1E88
              SHA-512:E02FEF9BEF104A7D99471BA7DF5882EB4EA1C2447B8F3BA3A53F063E3E180EC8C7C90E5ED529390806413F750267AC95BD469C4A1C329AABD8806E356B10E59C
              Malicious:false
              Reputation:unknown
              Preview:// http://paulirish.com/2011/requestanimationframe-for-smart-animating/.// http://my.opera.com/emoller/blog/2011/12/20/requestanimationframe-for-smart-er-animating..// requestAnimationFrame polyfill by Erik M.ller. fixes from Paul Irish and Tino Zijdel..// MIT license..(function() {. var lastTime = 0;. var vendors = ['ms', 'moz', 'webkit', 'o'];. for(var x = 0; x < vendors.length && !window.requestAnimationFrame; ++x) {. window.requestAnimationFrame = window[vendors[x]+'RequestAnimationFrame'];. window.cancelAnimationFrame = window[vendors[x]+'CancelAnimationFrame']. || window[vendors[x]+'CancelRequestAnimationFrame'];. }.. if (!window.requestAnimationFrame). window.requestAnimationFrame = function(callback, element) {. var currTime = new Date().getTime();. var timeToCall = Math.max(0, 16 - (currTime - lastTime));. var id = window.setTimeout(function() { callback(currTime + timeToCal
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):231706
              Entropy (8bit):4.593328315871064
              Encrypted:false
              SSDEEP:
              MD5:D0C22C6A97023D85BA6E644A41C44A5D
              SHA1:4284EFB616C182DA4450C123174CE0E81A322845
              SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
              SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
              Malicious:false
              Reputation:unknown
              URL:https://telegram.org/img/tgme/pattern.svg?1
              Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 6632, version 1.0
              Category:downloaded
              Size (bytes):6632
              Entropy (8bit):7.96177262271962
              Encrypted:false
              SSDEEP:
              MD5:B44D0DD122F9146504D444F290252D88
              SHA1:41F0F056110DD4213C98E7DD529CD726754408FE
              SHA-256:3E70E149A35F394BB78EF7842DE11A06359FED7828F30331594A28D196C54012
              SHA-512:3FCDC52B3069E1037D4B12FBD752EAFA9401F0331AA55EBC7C4C7477AF4576228356EDA226B7C28DF7E13B1EA30553E3E339AAD0FEBC183D43F0AC3D29BFF511
              Malicious:false
              Reputation:unknown
              URL:https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fABc4AMP6lbBP.woff2
              Preview:wOF2..............4 .............................j..z.6.`.......\.C.....6.$.... .... ..+.n,<l.....'........N.@n.."AF.X5.;.Fk....L...co.H.G..KW.!lq._'7.g#$.m..1..&.?.@..`.`.....v..N=....[...6j...g.b....cTld~:GZ.A.X.....N{..d.m..R.......~.o.o...@..`.p..t.CD.wD%....fA4..5t...h.nP.Sk^.......-.h...M..2I.O.A:.{...v7T...t.M.QT&._...Q....y.7W..xJ<B.>_ajL.......B..f1[.....2[V..2S..v..,.......HmOXU[...a/!..V\C...}..Y....\.y......X.-.0 ......Q...C..3..F.!......B....d..[..`q...?...A......;....[.....j...^..S..f.....W4...Z.@..2@....@..r.......t'....w.$..v.._....T2E.R......".#~..0.......A...I.I.....%.4...`.7...1...j..rr..%.......HR,...6..\.>.gaHg.9.b..{.Z.._%.u....D.....K_..1...52...m..Y....'.[(3....>.....V5...R".=s.Q....}..*..t.:...j.M..'.d..z.q..\.....;....>.$k...ySLK..,.....v...Puv.z>....jl9y....Z...sG..{..~..p....t.x.-.mn....*....Z.......il.z...XK.!..o..\..F.g/,.l...\.<|...B.".b...R...(LE.TGj.x.O....(]}#c.3...........c.K.G.O:..H.L&.W._T:&..g.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (32086)
              Category:dropped
              Size (bytes):95786
              Entropy (8bit):5.393689635062045
              Encrypted:false
              SSDEEP:
              MD5:8101D596B2B8FA35FE3A634EA342D7C3
              SHA1:D6C1F41972DE07B09BFA63D2E50F9AB41EC372BD
              SHA-256:540BC6DEC1DD4B92EA4D3FB903F69EABF6D919AFD48F4E312B163C28CFF0F441
              SHA-512:9E1634EB02AB6ACDFD95BF6544EEFA278DFDEC21F55E94522DF2C949FB537A8DFEAB6BCFECF69E6C82C7F53A87F864699CE85F0068EE60C56655339927EEBCDB
              Malicious:false
              Reputation:unknown
              Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 11028, version 1.0
              Category:downloaded
              Size (bytes):11028
              Entropy (8bit):7.982077315529319
              Encrypted:false
              SSDEEP:
              MD5:1F6D3CF6D38F25D83D95F5A800B8CAC3
              SHA1:279F300CA2CBBDF9F5036EF2F438607FBF377DAA
              SHA-256:796DE064B8D80EBA7CCACB8BA67D77FDBCDF4B385C844645D452C24537B3108F
              SHA-512:716305F4D2582683B64C61B5E2390983579EA0FB33C936DD3EA8362872176625FBCB6F5AD18D2ABF85DA82D14C33A9640DFC5749922CB2FC079DDF37864F361F
              Malicious:false
              Reputation:unknown
              URL:https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
              Preview:wOF2......+.......T(..*..........................d..d..^.`.. ....\.r.....6.$.... ..t. ..EEF....(j....._'pr.X..C.....%I..=..#7fC....y./...z../.d\H...wN.........=.....!GF...uNG`Nd.".....~..a..`.)..R.!5jTH....i@.7T*T,0iI;...kv..+.bR.%.3.....;I^..T.T.........4..tZ3.d..J.D5.w...ve...6...HI'%E..E{..G.l........]WY..M........Q.w<.....lu..A.p.v...e.NQ...'i...y...,.FK...=.r.....*.{..].+.K...I.e...?.t...R...R...p....4T+.....!1....A.1...JE.....d./......,.......?..%.p.p..6..!..@..H...*.....)..*..A3.1? .(`.....D..X.30..gl.b... v..;...u...1.9.......?@..(..@........x.g.L........g..jt..f.........x.....9vB..FM.;U.IS..wf.....O~.RP.,4.x..J./.j.......9h/..*...6.....z.f..._..b..........z......r. .C.>j..@D.. :G.2.|..z.^.[...7.....v9_=.$..G1..=c.dhz..Q,oP....*..[...f.b\.Z.aa....n.u...T..!'[..NC{.o.g.N..Y.F..a}...X..x2...q.X......P.{.n+..'G.o.b.N..6[;5..q..&.r...}k}.O.JVL).y.>..#..[.j.b.OV...[!...<.+.k.}..P..x...y...Q.....A.=.C....y.B+....2}\...f3...U.Sd?l.^7._}].G@..9R.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 11072, version 1.0
              Category:downloaded
              Size (bytes):11072
              Entropy (8bit):7.98233812008993
              Encrypted:false
              SSDEEP:
              MD5:E7DF3D0942815909ADD8F9D0C40D00D9
              SHA1:CF5032EEA3399A58870E8A05E629B006A8C7C3C7
              SHA-256:BCE2F309470952B7AFFA62FF4D91B454334C68CEFA541429B502904D20696875
              SHA-512:3632A44EE28AEC0CF67EF7D3780A18DB1AA84837817A3EA69A5F892D656A94B9FAEFC0314E2C38599410802F875DF73581558EE9511CED7F717FEDA29336CFA0
              Malicious:false
              Reputation:unknown
              URL:https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
              Preview:wOF2......+@......T4..*..........................d.....^.`.. .... .8.....6.$.... .... ..EE.r.8.6..z..z4.E......1..C..(0..(3.....ORrru+j.Ghy.#.....6h_..b{t...3p......z..:Jn.>X...jVV....z..-..F.R1.G....Q9FKK.T8...,....R.G:...af.......].8l:`.4..I..y..!....R.. .......m.1.0....@..V...>.u..)w.[.E..1.....v.n7......)..N.?.J..W6.t.F['0.9..^.=....A..A..#.jvv...'..JO....2H..Qf .w...#.p....q.8s.8D...a...>.3..%|d5..5.r.......Bm.s\.>=....../.gz..D...$H.{\..kk.B...BM.^..'^`.-*!../...'.[Bau.*..'.p....!.%B.. R.B.....e.w.........D8....0.oh`.......S..{^.S...............@.2..h..O.R......z...].....gp..z..c..I=.O...G..../.kC..5.{.5.G..I..~.7.$07.N......hk8..g@..V*.^K.......S..$d....%.tf.....a..>Ei.8}Y...>...*%.1..R2.^..Q....F.q..V.tY.`......f...o.5.. ...v..(..U......w`k...<i..@,...........*..:R}.W..O...6.@|......X..-e&y,.dS.......z...8...;...v.......8.9.s..>..#.....I..!.K..g..../...Lk..`..j......x.3tNzr..G..j"..d.OH./B./.M14...A)M.....M$xd.m........B..h..X.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2979), with no line terminators
              Category:dropped
              Size (bytes):2979
              Entropy (8bit):5.648534994584625
              Encrypted:false
              SSDEEP:
              MD5:2B89D34702716A8AD2CC3977718F53A3
              SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
              SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
              SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
              Malicious:false
              Reputation:unknown
              Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):16
              Entropy (8bit):3.875
              Encrypted:false
              SSDEEP:
              MD5:C6CB4F21C7DCEB18C48B802BDE96868D
              SHA1:D44E74B07ED4E8267728C2BCDD16599E9110D05B
              SHA-256:B77A3071A80FC28A1E314D251064103CF265866101F7CDCCCF00B77C80484BD5
              SHA-512:8C65A0458DD4A8B93AEEA70A0CA67DB43B6E1C0DAAB17B7091449335532F3F5489E5B8A1617B42B99EE95B66CD8EF3E572F537121C9960743E100FE560F4C0F0
              Malicious:false
              Reputation:unknown
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xNDkSEAkTW3CPzV21OxIFDT0fUzw=?alt=proto
              Preview:CgkKBw09H1M8GgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
              Category:downloaded
              Size (bytes):15086
              Entropy (8bit):4.980767694952946
              Encrypted:false
              SSDEEP:
              MD5:5791D664309E275F4569D2F993C44782
              SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
              SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
              SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
              Malicious:false
              Reputation:unknown
              URL:https://telegram.org/img/favicon.ico
              Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (877)
              Category:downloaded
              Size (bytes):27441
              Entropy (8bit):5.034697386071597
              Encrypted:false
              SSDEEP:
              MD5:74290F2B02C5EBFAB7F60AA7F8E9DF57
              SHA1:BF38F97543E15B8665778B4724CA88065AEA0F8C
              SHA-256:F5569FD592A9F98733B42E918680B19DDCAB0D5CF365D001B4ADE87CF84968BA
              SHA-512:E683053B03076F8C79AD76959A0EBEF010CE856E77E426205F51E33D12B4F403C1EBAA988310B2361E00E07B055979A33F3B7CBC28534DAD8940C86E9275B2C3
              Malicious:false
              Reputation:unknown
              URL:https://telegram.org/css/telegram-web.css?37
              Preview:body {. background-color: #e5ebef;.}..tg-spoiler {. padding: 2px 0 3px;.}.html.theme_dark tg-spoiler {. --bg-color: #373e4e;.}..html body {. --accent-color-hover: #1a8ad5;. --text-color: #000;. --second-color: #7d7f81;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --service-bg-blured: rgba(0, 0, 0, 0.2);. --highlight-bg: rgba(255, 255, 255, .4);. --tme-logo-color: #363b40;.}..html.theme_dark body {. --text-color: #fff;. --box-bg: #1e1e1e;. --box-bg-blured: rgba(34, 34, 34, .84);. --service-bg-blured: rgba(255, 255, 255, 0.1);. --highlight-bg: rgba(127, 127, 127, .4);. --tme-logo-color: #fff;.}.html.theme_dark body {. background-color: #111;.}...tgme_background_wrap {. display: none;.}.body.twallpaper .tgme_background_wrap {. position: fixed;. left: 0;. top: 0;. width: 100%;. height: 100%;. pointer-events: none;. z-index: -1;. display: block;.}.body.twallpaper .tgme_background {. position: absolute;. left: 0;. top: 0;. width: 100%;. height
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):24604
              Entropy (8bit):4.7347320559530335
              Encrypted:false
              SSDEEP:
              MD5:1400A5F5BB460526B907B489C84AC96A
              SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
              SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
              SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
              Malicious:false
              Reputation:unknown
              URL:https://telegram.org/js/tgsticker.js?31
              Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):11875
              Entropy (8bit):4.767443725560331
              Encrypted:false
              SSDEEP:
              MD5:BABE04A6C3CC2A8FB3E3B2DB61E0CA6D
              SHA1:58296A032B0EA2F4FA2CE20076FDBA1E22DA1513
              SHA-256:E4B7033BDD850B9DD9847FB31E63627E352E38A3CB5CF5A483CA3D2CC1093C58
              SHA-512:DB530FFE7EEDEC3A190AE136108923CCE00899978846B92905F7B4C9AA12D39E2CBC96202CD65CE82DF0CC5F48E85BA05A0CC133930A2983245777004E16A432
              Malicious:false
              Reputation:unknown
              URL:https://telegram.org/js/telegram-web.js?14
              Preview:(function($) {. $.fn.redraw = function() {. return this.map(function(){ this.offsetTop; return this; });. };. $.fn.scrollIntoView = function(options) {. options = options || {}. return this.first().each(function() {. var position = options.position || 'auto',. padding = options.padding || 0,. duration = options.duration || 0;. var $item = $(this),. $cont = $item.scrollParent(),. scrollTop = $cont.scrollTop(),. positionTop = 0,. paddingTop = 0,. itemHeight = $item.outerHeight(),. isBody = false;. if ($cont.get(0) === document) {. isBody = true;. $cont = $(window);. positionTop = $item.offset().top;. paddingTop = $('header').height() + 1;. } else {. positionTop = $item.offset().top - $cont.offset().top + scrollTop;. }. if (options.slidedEl) {. if (options.slidedEl === 'this') {. options.slidedEl
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):6166
              Entropy (8bit):5.4227704706263475
              Encrypted:false
              SSDEEP:
              MD5:C706681409217A14A24C7E2DEB8CF423
              SHA1:08B443FE5BC6A223A9DE08FB56282365B1D13857
              SHA-256:84B97B3FA8847B64C6D3833561E4B3146530577171E85AD226578A087DB70974
              SHA-512:2520A5417426CEA58972529B3776713958FF259CC8467EBAFBE291BD040E27195054C4133F4A9518D78DA38DDF4F7CDAC64DA0813DA33BBE707AD13AF5BAA7C1
              Malicious:false
              Reputation:unknown
              URL:https://telegram.org/css/font-roboto.css?1
              Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2') format('woff2');. un
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1653)
              Category:downloaded
              Size (bytes):83425
              Entropy (8bit):5.320641189287749
              Encrypted:false
              SSDEEP:
              MD5:3C1AEEAA4C730FACF332AA7A70DBFC48
              SHA1:C2C0788B174F36D07D8E2F1C675E92C3A8A4670A
              SHA-256:9CD1212FF55894BF361A57E04D3102711978DAD6F3F2D57830EE79F9A6F5BC6E
              SHA-512:2952EF6ACDB20D6DE5565F1FA3974EE0C6767C69D29B4037FFCC2D7CE25BD482EEED4E70D77814719B23583AA5C178686335255175A294AC399C0DCEF5E1CF9B
              Malicious:false
              Reputation:unknown
              URL:https://telegram.org/css/widget-frame.css?68
              Preview::root {. color-scheme: light dark;.}.body {. --text-color: #212121;. --second-color: #738ca7;. --accent-color: #2481cc;. --accent-line-color: #4ca3e2;. --accent-btn-color: #2481cc;. --accent-btn-bghover: #e6f1f7;. --accent-btn-bgactive: #d4e6f1;. --bubble-bgcolor: #fff;. --bubble-border-color: #d7e3ec;. --voice-progress-bgcolor: #d3dbe4;. --radio-bghover: rgba(0, 0, 0, 0.05);. --popup-bgcolor: #fff;. --radio-item-color: #2392e7;.. --bubble-logo-icon-svg: url('data:image/svg+xml,%3Csvg%20height%3D%2220%22%20viewBox%3D%220%200%2024%2020%22%20width%3D%2224%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m488.649875%2044.6098697c6.442438-2.8224615%2010.738405-4.6832009%2012.887902-5.5822181%206.137252-2.5668769%207.41252-3.0127709%208.243723-3.0276516.182815-.0030813.591576.0424775.856354.2585203.223574.1824224.285088.428849.314524.6018054.029436.1729565.066092.5669556.036954.874815-.33258%203.5138587-1.771648%2012.041067-2.503764%2015.9766489-.309
              No static file info