Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://t.me/hhackplus

Overview

General Information

Sample URL:http://t.me/hhackplus
Analysis ID:1584915

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

AI detected landing page (webpage, office document or email)
AI detected suspicious Javascript
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 6312 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6976 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=2020,i,5538207897647218725,2395818125458802342,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6576 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://t.me/hhackplus" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: https://t.me/hhackplusJoe Sandbox AI: Page contains button: 'VIEW IN TELEGRAM' Source: '1.0.pages.csv'
Source: https://t.me/s/hhackplusJoe Sandbox AI: Page contains button: 'DOWNLOAD TELEGRAM' Source: '2.2.pages.csv'
Source: 0.16.id.script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://t.me/hhackplus/384?embed=1&mode=tme... This script demonstrates several high-risk behaviors, including data exfiltration, dynamic code execution, and potential redirection to an unknown domain. The script retrieves data from the browser's local storage, encodes it, and sends it to the current page's URL via an XHR request. This could potentially expose sensitive user data to an untrusted server. Additionally, the script overwrites the current page's content with the response from the XHR request, which could lead to dynamic code execution. While the intent of the script is unclear, the combination of these behaviors suggests a high-risk scenario that requires further investigation.
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 23.56.254.164
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /hhackplus HTTP/1.1Host: t.meConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: t.me
Source: global trafficDNS traffic detected: DNS query: telegram.org
Source: global trafficDNS traffic detected: DNS query: cdn5.cdn-telegram.org
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn4.cdn-telegram.org
Source: global trafficDNS traffic detected: DNS query: oauth.tg.dev
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49699
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 49699 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.16:49725 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49726 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.56.254.164:443 -> 192.168.2.16:49727 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49773 version: TLS 1.2
Source: classification engineClassification label: mal48.win@26/32@30/133
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=2020,i,5538207897647218725,2395818125458802342,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://t.me/hhackplus"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=2020,i,5538207897647218725,2395818125458802342,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation2
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://t.me/hhackplus0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
telegram.org
149.154.167.99
truefalse
    high
    t.me
    149.154.167.99
    truefalse
      high
      www.google.com
      172.217.16.132
      truefalse
        high
        cdn4.cdn-telegram.org
        34.111.35.152
        truefalse
          high
          cdn5.cdn-telegram.org
          34.111.108.175
          truefalse
            unknown
            oauth.tg.dev
            149.154.167.99
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://t.me/hhackplus/384true
                unknown
                http://t.me/hhackplusfalse
                  unknown
                  https://t.me/s/hhackplustrue
                    unknown
                    https://t.me/hhackplus/true
                      unknown
                      https://t.me/hhackplustrue
                        unknown
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        1.1.1.1
                        unknownAustralia
                        13335CLOUDFLARENETUSfalse
                        34.111.35.152
                        cdn4.cdn-telegram.orgUnited States
                        15169GOOGLEUSfalse
                        149.154.167.99
                        telegram.orgUnited Kingdom
                        62041TELEGRAMRUfalse
                        34.111.108.175
                        cdn5.cdn-telegram.orgUnited States
                        15169GOOGLEUSfalse
                        64.233.167.84
                        unknownUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        142.250.185.163
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.186.142
                        unknownUnited States
                        15169GOOGLEUSfalse
                        142.250.186.110
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.217.18.10
                        unknownUnited States
                        15169GOOGLEUSfalse
                        172.217.16.132
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        172.217.16.131
                        unknownUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.16
                        Joe Sandbox version:41.0.0 Charoite
                        Analysis ID:1584915
                        Start date and time:2025-01-06 18:33:50 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                        Sample URL:http://t.me/hhackplus
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:13
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • EGA enabled
                        Analysis Mode:stream
                        Analysis stop reason:Timeout
                        Detection:MAL
                        Classification:mal48.win@26/32@30/133
                        • Exclude process from analysis (whitelisted): svchost.exe
                        • Excluded IPs from analysis (whitelisted): 64.233.167.84, 142.250.186.142, 142.250.185.163, 172.217.16.206
                        • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, redirector.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                        • Not all processes where analyzed, report is missing behavior information
                        • VT rate limit hit for: http://t.me/hhackplus
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2689
                        Entropy (8bit):4.010929747002411
                        Encrypted:false
                        SSDEEP:
                        MD5:842AEAA5C44D5D03E0F318F0BAFD93D4
                        SHA1:0D08759750A11424CD374839D5702C75F2C931AD
                        SHA-256:8A94A6D092174724D80C0918685EB1832973998DB7B4C2336A1850B28BBC7DCA
                        SHA-512:64888AB0E3DD88F61F0E3E23C27121EF3DA6EC226EF0F6D5B8CC740899199965224B0933AA669B37AC3CE34E0C07EBA3E4AFA0201D4BE75550A9969C2A0979C4
                        Malicious:false
                        Reputation:unknown
                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.I&Z@.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V&ZJ.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V&ZJ.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V&ZJ............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.........../e!......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 800x276, components 3
                        Category:dropped
                        Size (bytes):90195
                        Entropy (8bit):7.980318429066929
                        Encrypted:false
                        SSDEEP:
                        MD5:437AE99EB6B91AAED2E0F8F899F3BBC2
                        SHA1:F8533F0891D821D16B9B6B9C8C25A73FE06509C6
                        SHA-256:4FFF691F1A1CE24C819B795863DF8B1004A613A538A85DAAFA345E21144DBB1B
                        SHA-512:8F5DD08000E58E1B6CE126DC30941506BFC1A7F194B8F3945ED1D262563A50B48F14D1B1DB1DAABA06300A8CBC91C330E994EB868E72D2A08926F670691D1CBC
                        Malicious:false
                        Reputation:unknown
                        Preview:......JFIF.....x.x.....C....................................................................C......................................................................... .."........................................H..........................!..1."AQ.2Sa...#RTq..$Bb..3Cr4s......%.c.5D................................................!..Q.Aa............?........qDR...,.;u..I) klO.F.$.0..G/..^Z.W.(..t...A.....ql..2..=.u.xhFdB.g..A..Y...#..un]#..G.F.....8L.8.UT.QI..u....P/.=....XHe..Ldj%..C.Ex.U.b.q..=.;.o.y:..a.....'Q...ici....,DI.2.....h...O..O5....).N..'.....@.y:..a...'........G...o...D5.C.O....[...._.8...C..t....>.-.Q.......H.N..E......._.8.j?..[~.O5....-.N......_.8.N..E......_....Q.......H.N..E......._.8.j?..[~.O5....-.N......_.8.N..E......_....Q.......H.N..E......._.8.j?..[~.O5....-.N......_.8.N..E......_....Q.......H.N..E.....\z.3.d..........b9L.V/{e....;..?5....-.N.....s.Y..........c..ik.-3....q.;..#...R<7.LZ.'.y..x.%.&$Vn....8..{.....b..F.c..^..d.y.C....N..6
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 11072, version 1.0
                        Category:downloaded
                        Size (bytes):11072
                        Entropy (8bit):7.98233812008993
                        Encrypted:false
                        SSDEEP:
                        MD5:E7DF3D0942815909ADD8F9D0C40D00D9
                        SHA1:CF5032EEA3399A58870E8A05E629B006A8C7C3C7
                        SHA-256:BCE2F309470952B7AFFA62FF4D91B454334C68CEFA541429B502904D20696875
                        SHA-512:3632A44EE28AEC0CF67EF7D3780A18DB1AA84837817A3EA69A5F892D656A94B9FAEFC0314E2C38599410802F875DF73581558EE9511CED7F717FEDA29336CFA0
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fBBc4AMP6lQ.woff2
                        Preview:wOF2......+@......T4..*..........................d.....^.`.. .... .8.....6.$.... .... ..EE.r.8.6..z..z4.E......1..C..(0..(3.....ORrru+j.Ghy.#.....6h_..b{t...3p......z..:Jn.>X...jVV....z..-..F.R1.G....Q9FKK.T8...,....R.G:...af.......].8l:`.4..I..y..!....R.. .......m.1.0....@..V...>.u..)w.[.E..1.....v.n7......)..N.?.J..W6.t.F['0.9..^.=....A..A..#.jvv...'..JO....2H..Qf .w...#.p....q.8s.8D...a...>.3..%|d5..5.r.......Bm.s\.>=....../.gz..D...$H.{\..kk.B...BM.^..'^`.-*!../...'.[Bau.*..'.p....!.%B.. R.B.....e.w.........D8....0.oh`.......S..{^.S...............@.2..h..O.R......z...].....gp..z..c..I=.O...G..../.kC..5.{.5.G..I..~.7.$07.N......hk8..g@..V*.^K.......S..$d....%.tf.....a..>Ei.8}Y...>...*%.1..R2.^..Q....F.q..V.tY.`......f...o.5.. ...v..(..U......w`k...<i..@,...........*..:R}.W..O...6.@|......X..-e&y,.dS.......z...8...;...v.......8.9.s..>..#.....I..!.K..g..../...Lk..`..j......x.3tNzr..G..j"..d.OH./B./.M14...A)M.....M$xd.m........B..h..X.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:PNG image data, 40 x 40, 8-bit/color RGBA, non-interlaced
                        Category:downloaded
                        Size (bytes):2988
                        Entropy (8bit):7.90270040258558
                        Encrypted:false
                        SSDEEP:
                        MD5:141F35B5634F53E04B4AABD52F725514
                        SHA1:9789779440E965798B36DF72A5F4A948C1442A95
                        SHA-256:96F3CC90FB14B484F6E48F1F9C18DB64075E5049BE4751CAD53A5544A7702683
                        SHA-512:08C38ED957F3400BE44A332629BD635DBCF6A04D37D60509945E9EA8FBA3CCA19A85A6FD50663A8BF40407C1355BA1D2E15B2A1341DF6A48C6F1ED2002E3D975
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/img/emoji/40/F09F988A.png
                        Preview:.PNG........IHDR...(...(........m...sIDATx^.{.\.y...{...]{.^...b......i.G.(J.i.Vi..IUDh.H..9m.......4IC..@....M.m.#..dJ!1...e....s.......iG.i).)...3.....9W.^~......g.....Y.t+d...!..JmNO.......%xh.W.3......RuG...R.S.., ..i...z.qd&.?Ti...n..7U...l....w...h.}.P...:.....!.D...$..3.DS.c..?.h.....=.......~.c...z.w...k...}.....n...(..>.....}..Ga.'p.i....-..7.n.._.=.....s.....r...n6...WB.. 7.Yp.......p..!...(T..F..#G...=._.....s.~.......w....W........1d..R....@........E.2.}.N}.~.C.c..#...........|..._vQ...............e...z..G{I.............z...........5..z..g_>.....A.~.....q-..y9.......s.(.Y...<s+.Q1qh..z..8..........^?u1g...!t..o..Pg...tm.6N.+.4..L.........=....=........&...{...l.........?..b.W.l...Y0.1`$to......>.mc.....W...5..%..5...\ .....^.....h.....h..k.Z.^.m....V.g....q.........3...8......t.CX..4..]=' .@F.J...B...@.(.6.@A.@..:.....E.l...x.P..'....\....U....Cg..kx....C..c.~.o..8t.C..$d"p...a....C|..y.Gp.Y...k...*d....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (3803)
                        Category:downloaded
                        Size (bytes):3808
                        Entropy (8bit):5.832157618681114
                        Encrypted:false
                        SSDEEP:
                        MD5:B5AE3702937E0607936CFFA02475499E
                        SHA1:FA405C53D9F5E4F223F4B07BC2965EE2A28F4A0A
                        SHA-256:7F01A03B3E91F2AEA9466995DB0BF5EAC97DF8DBCF976F7A95D2810406024917
                        SHA-512:E8EA6EB5043B409DA04646150E097DA2E260F70CA8ED5BE3B26BEEA6708F85C3645471FA8638FA7652A58C2415DDD5BE8249622166C11C305354CA835671EB8B
                        Malicious:false
                        Reputation:unknown
                        URL:https://www.google.com/complete/search?client=chrome-omni&gs_ri=chrome-ext-ansg&xssi=t&q=&oit=0&gs_rn=42&sugkey=AIzaSyBOti4mM-6x9WDnZIjIeyEU21OpBXqWBgw
                        Preview:)]}'.["",["pga tour sentry prize money","suits la","monopoly go chiseled riches rewards","planets alignment","football liverpool vs manchester united","sonic 3 mufasa box office","roborock saros z70 robotic vacuum","refinance mortgage rates"],["","","","","","","",""],[],{"google:clientdata":{"bpc":false,"tlw":false},"google:groupsinfo":"ChgIkk4SEwoRVHJlbmRpbmcgc2VhcmNoZXM\u003d","google:suggestdetail":[{"zl":10002},{"google:entityinfo":"Cg0vZy8xMXc4MmxsZDBmEgxEcmFtYSBzZXJpZXMysxBkYXRhOmltYWdlL2pwZWc7YmFzZTY0LC85ai80QUFRU2taSlJnQUJBUUFBQVFBQkFBRC8yd0NFQUFrR0J3Z0hCZ2tJQndnS0Nna0xEUllQRFF3TURSc1VGUkFXSUIwaUlpQWRIeDhrS0RRc0pDWXhKeDhmTFQwdE1UVTNPam82SXlzL1JEODRRelE1T2pjQkNnb0tEUXdOR2c4UEdqY2xIeVUzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM056YzNOemMzTnpjM04vL0FBQkVJQUVBQVFBTUJJZ0FDRVFFREVRSC94QUFiQUFBQ0F3RUJBUUFBQUFBQUFBQUFBQUFGQmdNRUJ3SUJBUC9FQURRUUFBSUJBZ1VEQWdNR0JnTUFBQUFBQUFFQ0F3UVJBQVVTSVRFR0UwRWlVUlJoY1NNeWdaR2hzUWNWSk1IUjRVSnprdi9FQUJrQkFBTUJBUUVBQUFBQUFBQU
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 11040, version 1.0
                        Category:downloaded
                        Size (bytes):11040
                        Entropy (8bit):7.982229448383992
                        Encrypted:false
                        SSDEEP:
                        MD5:5E22A46C04D947A36EA0CAD07AFCC9E1
                        SHA1:6091D981C2A4EE975C7F6B56186EE698040BB804
                        SHA-256:0F53E8B0A717CA4CE313EEC62B90D41DB62C2F4946259A65C93BF8E84C5B0C44
                        SHA-512:3E2DCB20C7416160573EA7C7A17BF7250132C5203161B03AEAA3CF065E3CE609DA6D1B317D3739AAD7FC0C092C44CD0C4EA5657A63BFA530C66F9B0ECB9DAF15
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmWUlfBBc4AMP6lQ.woff2
                        Preview:wOF2......+ ......T...*..........................d.....^.`.. .... .!.....6.$.... ..~. ..E...l..a.[).r1J.(.....u.7...(U.r....=....2....h.F..j..P.).0...]~."Jk5$<...L..S...9s...Qs...y...;....-...~.....RJ0.......$j......1F.H..*..Pb.M(....(.m ..Y.....,..e.q.H.U.iW.D6'..6L..c.).#h...I...O^.T.m%...@....L..q.5`T=.Z.....mt...i.....:..T..P...!....Nnn^.[Q.......Q..^(.....0{xe.Lw..:..s..#................@{.........==.=I...>2`L..I..7!d.:H(. r..q....3.."......fMS.4...R.~..l...h8...r.(+.....<.is.p..:..A...$,.q>~.a.]..!.L~{.W...5...u~.......P..p..'D.8..).i. 88..!..h...........`.q......in.....p&............' ....;H...........v...:.4..S.T>...3m..j.g..i..#{N.......}un_..g/....8.(]..W..4<.G._."i..x...6.5....r50..j.)...NW...v...@Z.z.bj).k.........*....o..\..a.G.e..).[..[.q^...N).6}h.>u..2..,..G.i.....h.J.m^..N..o'.+..k..g.ro......z............Y=1.M..g.F.=...<P[..U..n@A....X....b.;.FZ{..3'...@d....X...8po.M.....-Y..0.T..:.E.W.8;DI...}........^...[.[.i..+QF..o....
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):16
                        Entropy (8bit):3.875
                        Encrypted:false
                        SSDEEP:
                        MD5:8317734CA18C5AAE651254229663D0DA
                        SHA1:2B414306D796F079E921F87FF21AC09432A7BA39
                        SHA-256:4D7941B39CC110F5ED9157F2D26C5A03C8AEF3274360DC17C0E4052A3A222605
                        SHA-512:5EFDD25B2FCB98667912B9FA31B349C2E6C9A1822907E87853D0250EB657ADB12449CE233C3954781CE845847BE7A6CA8973B6F1B8D581D6F37253481F664A55
                        Malicious:false
                        Reputation:unknown
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAl-H_iO4FFdFBIFDewgdIs=?alt=proto
                        Preview:CgkKBw3sIHSLGgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 800x471, components 3
                        Category:downloaded
                        Size (bytes):103030
                        Entropy (8bit):7.968269983101347
                        Encrypted:false
                        SSDEEP:
                        MD5:E2251A02989B50F104B3A9A16327407E
                        SHA1:FD9D58571E9EC18D87B77783E9CDB3AA9944DCF1
                        SHA-256:AB268A46C45124CAE40AC330FD7D6C6728D885B7E027ED0F839F798CEC54001A
                        SHA-512:1D22CDF9AF28A664BA237433D4CC7505288F87B393989570B8923510F18C323557B36D0C73DED36006CBF1320D3AFDADAD143C7718631B2C0C22A6C5786563AA
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn5.cdn-telegram.org/file/c1KLg4634U6PsYQzgdz1Pc-STEtYXzzpBlIQkf7NXlmSkb7nEE5aG6X7524Z_QHWYUnsRhw8bT5dcRXxqK9BgkLV7JazBf7aBaa2kJl1DZyAxP0SnrUdo9CNUPW3PrW2NK5ijzrZJlPTfJ8yvGc9NDTG4QbfV2vbfB_GLTuxIxzm4RxIbSVHXPdCiuZ4skhbgs085nvQvhx9jtUWwO5worQBwRSMPJaZRTKZre1R6W0Uuz6j0B5_cYZb_5Hb2SghdAJkoZFRBvXRprFBs_vO57QeDMIcS54peGzRVLAvwPVqE-4MQ3ZTG6din9LmHhLjfwPCNlp-tBO4Po7W6-PCSA.jpg
                        Preview:......JFIF.....x.x.....C....................................................................C......................................................................... .."........................................@..........................!..1."A.2Q#Ba.q.$3R..%b.C4r.&S.s..................................-.....................!1A..Qa....2q."B................?...1.Re1...1...8..R?...f4;.....$.).............+..S..;.........l..No..=.l^=\...OyR.I..HP.j......V...L......u(I...:.]6I}..{2.y..Cr.UP....O..[."..>...7.[.....\..<........7.4oj.eJ.....~...??G.i.cc!......qg.J.....q.G..S.3.......T...a..\(S.o{..;..5z}_F.3O...J..e...qKJ[.eD.....[...).6P.<>P..Z....M.3..f+.X.YD.,.....Z.J...O..3.].3.E._.me.w.OD.|.....1....s]g....e...^J..........c.c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..c..f....".r...W.*HYN.;.Fl..Sn;...p...R...BG....7.d........{..N!..j;K...*q%[.t.7.08...$.3....E;}1E+qc..<....?.../..B.hn
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (423)
                        Category:dropped
                        Size (bytes):20469
                        Entropy (8bit):4.794354724706397
                        Encrypted:false
                        SSDEEP:
                        MD5:1FF8B98C72268DE58837846F2056C65A
                        SHA1:E77FCC14F1EFD17D319C9F82627E5789333B9DBE
                        SHA-256:0F6CDD09B3BBEBF50C4E1679AFF6F021F5E183A4BA2DEA3A0801394599FF6AFD
                        SHA-512:1A680A7E87F16520DA934F4034CDC601EBEF9C306C7F5E3EA165588F044142CADCF5EB06CEFEDC8EA7768FF63830586A2776351C7B9429F1E33B639ADCA5F1ED
                        Malicious:false
                        Reputation:unknown
                        Preview:(function(window) {. (function(window){. window.__parseFunction = function(__func, __attrs) {. __attrs = __attrs || [];. __func = '(function(' + __attrs.join(',') + '){' + __func + '})';. return window.execScript ? window.execScript(__func) : eval(__func);. }. }(window));. (function(window){.. function addEvent(el, event, handler) {. var events = event.split(/\s+/);. for (var i = 0; i < events.length; i++) {. if (el.addEventListener) {. el.addEventListener(events[i], handler);. } else {. el.attachEvent('on' + events[i], handler);. }. }. }. function removeEvent(el, event, handler) {. var events = event.split(/\s+/);. for (var i = 0; i < events.length; i++) {. if (el.removeEventListener) {. el.removeEventListener(events[i], handler);. } else {. el.detachEvent('on' + events[i], handler);. }. }. }. function getCssProperty(el, prop) {. if (window.getComputedStyle) {. return windo
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (2979), with no line terminators
                        Category:dropped
                        Size (bytes):2979
                        Entropy (8bit):5.648534994584625
                        Encrypted:false
                        SSDEEP:
                        MD5:2B89D34702716A8AD2CC3977718F53A3
                        SHA1:04406EBD6A9E2CE79DBAC5E5048CFE1384E4574A
                        SHA-256:2031E418EE10AF8110729B3F327B968462FC0A9D8D1DA095387BB472CCD0DEE6
                        SHA-512:E6FBDA1E7D1E24C0DB5A724E4CD30C883CEB5D35DE1CC6AB8851C9B19E202024752E7E42AECC21002F9F9684EA98775F1EBE0EE8DA9BD7562DAC2FE171464242
                        Malicious:false
                        Reputation:unknown
                        Preview:var TWallpaper=function(){function x(a){for(var b=[].concat(G);0<a;)b.push(b.shift()),a--;a=[];for(var c=0;c<b.length;c+=2)a.push(b[c]);return a}function B(a,b){b%=90;var c=x(a%p);if(b){var d=x(++a%p);return[{x:c[0].x+(d[0].x-c[0].x)/90*b,y:c[0].y+(d[0].y-c[0].y)/90*b},{x:c[1].x+(d[1].x-c[1].x)/90*b,y:c[1].y+(d[1].y-c[1].y)/90*b},{x:c[2].x+(d[2].x-c[2].x)/90*b,y:c[2].y+(d[2].y-c[2].y)/90*b},{x:c[3].x+(d[3].x-c[3].x)/90*b,y:c[3].y+(d[3].y-c[3].y)/90*b}]}return c}function H(a){for(l+=a;90<=l;)l-=90,g++,g>=p&&(g-=p);for(;0>l;)l+=90,g--,0>g&&(g+=p)}function I(a){C+=a.deltaY;D||(requestAnimationFrame(P),D=!0)}function P(){var a=C/50;C%=50;if(a=0<a?Math.floor(a):Math.ceil(a))H(a),a=B(g,l),y(z(a));D=!1}function Q(){if(0<A.length){var a=A.shift();y(a)}else clearInterval(E)}function z(a){for(var b=f._hctx.createImageData(50,50),c=b.data,d=0,q=0;50>q;q++)for(var h=q/50-.5,F=h*h,v=0;50>v;v++){var m=v/50-.5,e=.35*Math.sqrt(m*m+F);e=e*e*6.4;var r=Math.sin(e),w=Math.cos(e);e=Math.max(0,Math.min(1,.5
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 7736, version 1.0
                        Category:downloaded
                        Size (bytes):7736
                        Entropy (8bit):7.969737702096063
                        Encrypted:false
                        SSDEEP:
                        MD5:93DCB0C222437699E9DD591D8B5A6B85
                        SHA1:FAD0A82AB491E6EE403E116475DD6EA9A4CD8733
                        SHA-256:582CA1C5738FA2697949CC4A495418E42DF462E2BC3FC62BDAE126BF159B6AF5
                        SHA-512:BE07B461317BC3843A5728CFD892CE32CACDEA2B14A10D014987EF7E4DEDB148A88DF07A5DC6F02F39D6C86517C6025EA8EC75BE97C7D151FA198181670DA1B8
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu7GxKKTU1Kvnz.woff2
                        Preview:wOF2.......8......@..............................@.....0.`.......<....z..6.$..p. ..t. ..6..1l..yp..E.`...2..o.-.,..i.... 8|......}..B7.n#>..+.;.q.9$.dy....O.t..^8|...A".S)..;..?.._......&1...Q)...DF."..2.7@6...z.0.....,.......0.M-..#..v........C-`...c~ ....[.E....h.!.u...ps...ScQz.=.B#..3.[..{.e../M.4.....8.qO....E.}.d........t..=.}.=....oC........VDEw..*%..X.m...u.....d...Fd.n......5]..LZ. {o....W.:.N.(..l......9.%;....j......X....G.n...q...33..@...x.(,..Z...N....(I...PH..nD.,......>..5,...r.'H.^$J...../..u....[7.e..|.W..<..Y.\......,.k~s.Uo.9]vo...3.n...0.;/}.vns.....Z*.e?r.%...).&.<..Q....Vl..mt.Vi.CA..\h.;.....v..x.J..p..-....=.g..?...#./..u..y.JX$Y.c'F..T_`=.>mh........._ B...%F.8...BuX.#..$K.*M.LY..8.\..9...Y%.T`.v.K...M..h....:]..[.~..L.2c..n....x..xj.3....G.,...Y.b.u.s........N.....E.$..vT*....Ld...@.`IV..82.h.4..,j..[.n.....~..y..j..=.t#.GGA....j.8N...P.P0.q.. ..c.....:.j..*K58..G.x$..X..c.$#.......@.&i...C......%09..%.OR"BH^F+U..M>..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows icon resource - 3 icons, 48x48, 32 bits/pixel, 32x32, 32 bits/pixel
                        Category:downloaded
                        Size (bytes):15086
                        Entropy (8bit):4.980767694952946
                        Encrypted:false
                        SSDEEP:
                        MD5:5791D664309E275F4569D2F993C44782
                        SHA1:A68F363153614A09F10AE2892C134B9C4B001D4B
                        SHA-256:4FF54BC38C267DC3A8C95F6ED4590336BAAEC70433EF15D027DDCA608C391E78
                        SHA-512:93502A68F14FD4F87E0AA2CAD92A5657A8587E6ACB1C108CCD8CEB5E52776E77DF867962C51E1290316BB78027DA636F38C065294871B4400FBBC4DEDF622EE1
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/img/favicon.ico
                        Preview:......00.... ..%..6... .... ......%........ .h....6..(...0...`..... ......$...................................................................................".."6."o."..".."..".."..".."..".."..".."o."6.#......................................................................................................................#..#(."s."..".."..".."..".."..".."..".."..".."..".."..".."s.#(.#..................................................................................................#..#-.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#-.#......................................................................................#..#}.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#}.#..............................................................................#:.#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..#..
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 3496, version 1.0
                        Category:downloaded
                        Size (bytes):3496
                        Entropy (8bit):7.935046499877714
                        Encrypted:false
                        SSDEEP:
                        MD5:E64969A373D0ACF2586D1FD4224ABB90
                        SHA1:C654A76BF4DD81FB918D3E08461C7123E5BE1993
                        SHA-256:4F393C516F720FC9745E48F9E2662BA069EB70E43BC95FE327225D47D5C89FEF
                        SHA-512:7E2929D0E7C8B5E2262D7C37EF8F2BB4B95903C2EB2EB79E4C84402E87B7B1BD4964D8D0F8D178127CCB6F5AC1BDF651D4226C013FFF195925038128FB4072ED
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu7WxKKTU1Kvnz.woff2
                        Preview:wOF2...................S.........................4..Z.6.`.......0.*.....6.$..(. ..t. .....VqVY..EB&wa...c.h.....~.Fu.#.......7.3....].BJ..*!.}....Lo..K3.. eB:......8.....E.BU.V.$e.>.I6.T.)1M. P.Rf.p.B..Sbkq..yr....d6..G..'d...].....D....]...$`..u..t...Z.k...~y...Y..8..V.. .....Iz.@.(.q.!..@......G..0T....Jm........J.Zg...H..D:...Dz............R.@... !. ......OZ..W...1..N...Q..+..^...;:>.A..C.i.o-..g.u.P...rT....}.Z...J..H<..c.1..c.5................3..`.i..C8..B.kr..yUm.b..MtF;.......w....K..&0..`..&F./.; .................`Y.LE...R1...l.....r@n...?...n.....j...Dh..N..0&).[..{.P..6...b..:....Y. ..U..M..Lo+..@....P,a.4BU$.Ub......o...A."D..D.R..V.~.~..I........v~>.y..3.>...")..~J>YZ.L....p..`....P=.....,M.a.........?v.p....1...(4c...VL....Z..C..[..L..d..B..2...=..G......y......3.A.'..{~...R..zBx....%.s)....i.g9._u.....5;'...GoD.....{..grO...>.v. $U.Jl..@|&l.pW.....q.%..k...7....".R.....Q.S.......?...../B..yT.i......u.5...D.....<.i....>.v.p..'U......
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (877)
                        Category:downloaded
                        Size (bytes):27441
                        Entropy (8bit):5.034697386071597
                        Encrypted:false
                        SSDEEP:
                        MD5:74290F2B02C5EBFAB7F60AA7F8E9DF57
                        SHA1:BF38F97543E15B8665778B4724CA88065AEA0F8C
                        SHA-256:F5569FD592A9F98733B42E918680B19DDCAB0D5CF365D001B4ADE87CF84968BA
                        SHA-512:E683053B03076F8C79AD76959A0EBEF010CE856E77E426205F51E33D12B4F403C1EBAA988310B2361E00E07B055979A33F3B7CBC28534DAD8940C86E9275B2C3
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/css/telegram-web.css?37
                        Preview:body {. background-color: #e5ebef;.}..tg-spoiler {. padding: 2px 0 3px;.}.html.theme_dark tg-spoiler {. --bg-color: #373e4e;.}..html body {. --accent-color-hover: #1a8ad5;. --text-color: #000;. --second-color: #7d7f81;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --service-bg-blured: rgba(0, 0, 0, 0.2);. --highlight-bg: rgba(255, 255, 255, .4);. --tme-logo-color: #363b40;.}..html.theme_dark body {. --text-color: #fff;. --box-bg: #1e1e1e;. --box-bg-blured: rgba(34, 34, 34, .84);. --service-bg-blured: rgba(255, 255, 255, 0.1);. --highlight-bg: rgba(127, 127, 127, .4);. --tme-logo-color: #fff;.}.html.theme_dark body {. background-color: #111;.}...tgme_background_wrap {. display: none;.}.body.twallpaper .tgme_background_wrap {. position: fixed;. left: 0;. top: 0;. width: 100%;. height: 100%;. pointer-events: none;. z-index: -1;. display: block;.}.body.twallpaper .tgme_background {. position: absolute;. left: 0;. top: 0;. width: 100%;. height
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):24604
                        Entropy (8bit):4.7347320559530335
                        Encrypted:false
                        SSDEEP:
                        MD5:1400A5F5BB460526B907B489C84AC96A
                        SHA1:1CDB62D2B39EFF966E96A476F72704BC86591036
                        SHA-256:42D42F23D7276824168808093BE0F20E3E53673718C79349CC22DA88F58D3E23
                        SHA-512:DBB06FC723613A892AC5466D4592839B93CD9504B68E7FAFA17827D46404CD7A662D5DF04FAAC08C30C3052958335458301FE9C5B26B1CADDD8DA914DB11CEC3
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/js/tgsticker.js?31
                        Preview:var RLottie = (function () {. var rlottie = {}, apiInitStarted = false, apiInited = false, initCallbacks = [];. var deviceRatio = window.devicePixelRatio || 1;.. var startTime = +(new Date());. function dT() {. return '[' + ((+(new Date()) - startTime)/ 1000.0) + '] ';. }.. rlottie.Api = {};. rlottie.players = Object.create(null);;. rlottie.WORKERS_LIMIT = 4;.. var reqId = 0;. var mainLoopAf = false;. var mainLoopTo = false;. var mainLoopInited = false;. var checkViewportDate = false;. var lastRenderDate = false;.. var userAgent = window.navigator.userAgent;. var isSafari = !!window.safari ||. !!(userAgent && (/\b(iPad|iPhone|iPod)\b/.test(userAgent) || (!!userAgent.match('Safari') && !userAgent.match('Chrome'))));. var isRAF = isSafari;. rlottie.isSafari = isSafari;.. function wasmIsSupported() {. try {. if (typeof WebAssembly === 'object' &&. typeof WebAssembly.instantiate === 'function') {. const module = new WebAssembly.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 72x72, segment length 16, baseline, precision 8, 800x400, components 3
                        Category:downloaded
                        Size (bytes):36305
                        Entropy (8bit):7.917965024887668
                        Encrypted:false
                        SSDEEP:
                        MD5:F919DD3915F1230D17C76357370E99E9
                        SHA1:785385B68E43B4F8B204E225AA8DF379881882B5
                        SHA-256:CCB8EA68A4EF710A49FF737B617347AE9BF05A8591E2BD06313ECFBC93A4A6DC
                        SHA-512:C1A7A54955FB376FF3F897B0D5B02F4C57FFD1CEAD48EDC3A1734F00DA64E617722FEE4C8283D3ED9B2841C7260257325DCEB982201F14F24D89C86A12A2B09A
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn4.cdn-telegram.org/file/aXFr4u9xAocABGtRc_loCcW-IWXz-NqOZiPfHEn_7MK2-gXjLB5N2d_QUN3TB_XDeBVGJshZCEzbebFgohywXHSd5YjGQ2rWdqo1R6wJdNYY84JQkdw4R5iyRwuioXivTy5Aih-gOKgiS6mlnvgjTL1L-DFSfhelfONxxWGFlCg7mRZuLrCJOCVu8uADlcoOQ04Nhv90s3L67hJAtpgCT5Tnp_FI1VY6YLJ_pWyf-FebWw3ni6PriOOAWSPBfvdjYirp3vvdI0yqbCWsqetC2ILE8PVXKKnbiUJazXRiZ1l85bndmRzO-IpShaq2gTvRMFYxcNHxSa5l_N7f6AJ6fQ.jpg
                        Preview:......JFIF.....H.H.....C....................................................................C......................................................................... ..".........................................d............................!1.."A.Qa.2..#Bq..37v.....$Rbru....&45EHUcst.........'8FVWdf...6T.....................................&......................!.1AQ"2..Ba.#q............?...D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.D@DD.......m...T.:...=mKak..cw...5.4d......Eik..o...)k'k6.sciv.. ..`.FI.y...2_x...j.m....o.f*(I.....c.#..u..&x..mem=..W.R..QI@.d.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 800x466, components 3
                        Category:downloaded
                        Size (bytes):44177
                        Entropy (8bit):7.969285519612127
                        Encrypted:false
                        SSDEEP:
                        MD5:189B00DA4CB9201AA424C4BDF73AEB0D
                        SHA1:C5ED9BBE48C8E32E1F597A7974DEDEE816D01D78
                        SHA-256:64FFAB503E6CAF2BAB35B98D90745A608758AD48ED133B9366EA3AF43BDC64BF
                        SHA-512:EEF2301D88F06508C848804D302FFAB5C7A2B9965CEA5E22D093461E3C8439E6F85C5B5EE2DE93FEFFE544146A742AF0C3C3C398B885CAFC55F612CC97028038
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn5.cdn-telegram.org/file/KdsV6Vs0ibwf7GTA_bBhrR0Sk2KdQwIzuz9g5-1HQyAAwS_LSDTFu2MTD5l1OqDcD10buirjrOBLqNiooN4eSa_kBJuFWvA55Ot-aqQjh6OmgSiFzsTeIMnU_85sjeMU18tZsiRnUtbQMb4s-KiUEtj3maPmhmTyrWYW2HBqLFQDOWRQxTSl20Fo33zvumG_h2tpiHXED5ak2OtUoFACsA8jz8OMcpJOCrH5djpBke8IioTgMUWwzvHewOAwruD5_SuOupVUjCglypTlTeZpWF_ryUTtsXQBD9T_tlvm3CFnDOhwHQ2QZ0Eb6KnPwuKPkD3Mz-M4ejJF5W_sO9oPiQ.jpg
                        Preview:......JFIF.....x.x.....C....................................................................C......................................................................... ..".........................................X.........................!1.AQ.."a.2q...#BR.....3br..$Cc....%&4DS...ETUds..56Ft..V.'.................................'......................!.1A..2Q"a.Bq.R............?................................................................................................................Zn&.`.0:.F..SF^H..+...6.z..a..O.......sdY..2gC=mc.+.t....,.a.$...._5..4...e......4..0>._,q.....s..n.....T..7....N#..@p..`.V,...f.....KO=..f.w..tT.G...........8.W2..{a:.:...3..8W..X$.@..s.-.....&..Q'.......HH.L.4.q.#...[.`~!..8.E.<.d....#c.....Zp.\.......4Y.`..[.`...$..2.:wSR0.v.R.s.I.a...$.:'X..%..-......`PS......Q..b....9.3....O+...&?US..Xe3..A........-K.t.'u......?.....bYD.h.....P..U4......QatPRQ3....._...~..3...jM%I..h...{.s..t..J.T...A.V...R....x.L!\....=.!.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 7676, version 1.0
                        Category:downloaded
                        Size (bytes):7676
                        Entropy (8bit):7.970460445629
                        Encrypted:false
                        SSDEEP:
                        MD5:90687DC5A4B6B6271C9F1C1D4986CA10
                        SHA1:D21BD154EE1C06A125F08C306C24978DB497CA1E
                        SHA-256:9CFE0546BE6C8E0E13BEEAE9B8814F1E7BF0FF31FE4D286BF9EA12239A0ABBD9
                        SHA-512:583EC0E0D94D96C5456D8AC8587EB1C4D75119F25ED2C2010FBE7C1DB31387A37CCF5C39B0072ECE458784EE9835C4CB5CB070877C4C328EC1712B6CA8F99247
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fChc4AMP6lbBP.woff2
                        Preview:wOF2..............@P.............................@.....0.`.......`.*..z..6.$..p. .... ..5E.b.8.h..(*....:..C.}H):..-.../...(.V[..;...y?.n..h...P.8t..O...4..\...Hb...=...&....X.(E.:~.w..~n...>..J.e..v....F..T[HD..%.....m.`.e.3N..D..j8>...t.....;.o.-.do...+.Vx.X..l..fg...E..*....s...s...V..._...U....r.-..._..G.^.....M..B...X7..w!.....h..j...J..&...H.a]P..B\1.}.\....Ti..i{..2..9..:#p..+F....`.1.}..s-Ad.j.....5........\~ ..A...............-.........0.E.`..q..)..{.I...;.D.'y.u.e.G.q.!.A......S.w......}..2..j..Y=|.B.>L...y..GI~.c...<.=.>.{..5....1.....$.O..nW.+Jp-.\..E:'u#|..M..ta3._.W^.C ..6.|.-.t..Z..C........'e.h7C.P....rt.)`.B..X..O.I[..,......7...L......c.X.C.7.<E..........8....5.8.AB.p.*.g...F...~..x.\...Y..u>.Km}...y.......;.........*..kj....o75.Z.w..F..b...#..89.o..../I+V.Y.a..w? .t@.X\...8.......Ww..J.9.s..BL.*..t:X.[x.........H@.[..[.*..3u.;..6.Y..y;............YP.....s...|.....~N.<....t..W..........kau......N:..VHI.P...I...^...l.m.\....=,m."a!:.2U
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Unicode text, UTF-8 text, with very long lines (3713)
                        Category:downloaded
                        Size (bytes):94227
                        Entropy (8bit):4.7502984629255565
                        Encrypted:false
                        SSDEEP:
                        MD5:9053520DB174DFD6B268E9EAB6498438
                        SHA1:FD5C9A6FB96D0941A3256AC733CE43DCF2A7BEAA
                        SHA-256:1B880C5491EDFD7ACB63B76C0A8ACAB6C16A29DEA2AD45F53BF7937BF70C66F3
                        SHA-512:E360E1190C9EE0835F59785250EAC55C5C5AAC19956FAE11F3C4F8EEDA194FF42A98129A83280700BAC20A7212ABF4AAB801A919EDA3F92083E5844E2B2F1FC3
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/js/widget-frame.js?63
                        Preview:// http://paulirish.com/2011/requestanimationframe-for-smart-animating/.// http://my.opera.com/emoller/blog/2011/12/20/requestanimationframe-for-smart-er-animating..// requestAnimationFrame polyfill by Erik M.ller. fixes from Paul Irish and Tino Zijdel..// MIT license..(function() {. var lastTime = 0;. var vendors = ['ms', 'moz', 'webkit', 'o'];. for(var x = 0; x < vendors.length && !window.requestAnimationFrame; ++x) {. window.requestAnimationFrame = window[vendors[x]+'RequestAnimationFrame'];. window.cancelAnimationFrame = window[vendors[x]+'CancelAnimationFrame']. || window[vendors[x]+'CancelRequestAnimationFrame'];. }.. if (!window.requestAnimationFrame). window.requestAnimationFrame = function(callback, element) {. var currTime = new Date().getTime();. var timeToCall = Math.max(0, 16 - (currTime - lastTime));. var id = window.setTimeout(function() { callback(currTime + timeToCal
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 320x320, components 3
                        Category:dropped
                        Size (bytes):23394
                        Entropy (8bit):7.967893908362277
                        Encrypted:false
                        SSDEEP:
                        MD5:E7FA6799DAA46D262BFC6C739FADBD03
                        SHA1:B4A5030FA07C91DB35788D59ABFDB5F19060CDB0
                        SHA-256:48E5EF2E4351B876F13F290247D80504C9B02ADF749D699F128D45DAC7E5C115
                        SHA-512:1DEF6117CF2096E338FE2B861884A821776EDF60D7A20A2689B8265F085ED91DBA66DA95CA4A4920DCACFA6D7B89C7EB817CE68E3FE1C1A6D67B5F4232AF2481
                        Malicious:false
                        Reputation:unknown
                        Preview:......JFIF.....x.x.....C....................................................................C.......................................................................@.@..".........................................C.........................!.1.."AQaq.2..#B....R...$3..r..Cb.%4.S.................................*......................!.1.A.."2Q#qBa3...............?..:..8*8._..x.+.b...@...z.\...\q...s.}...f#..tq.j.<P1..H<T..C...t.k.A...g.*......U.\.;......L....}A...[#.+..F;}.UCc....ij6[..U..;....'...o...M..tX.4.|.N.9....B..........Z.M.........n.,.?.r>.$w......}....f.8..z.x}...~0h.49>}...g 0..T%rH.e.........Q.........l.....s...H.k..#A......m............j?./O....a.Zr3...i.#....:..?OjZ....K..|.....d....z,P.....(.iz.S.GQ.>.p.z,...YJ[..N.E`}.?.9R=.Z.~9.~.m..7o..&$.So..=.J....#8s.o.....;....R..u.`|.6.F....[.E|.H.=...X.'Hi.h..U"...}i*....At..a..=...^.8..S.-.X.k.'Hh.6.k.WZ.&.d....Eiq..xrH\c....5.w...#Mq3...1..GF_i.O..s.i,.\Z..cX.G.[..o.l}.#....j..........'...*(.N.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):11875
                        Entropy (8bit):4.767443725560331
                        Encrypted:false
                        SSDEEP:
                        MD5:BABE04A6C3CC2A8FB3E3B2DB61E0CA6D
                        SHA1:58296A032B0EA2F4FA2CE20076FDBA1E22DA1513
                        SHA-256:E4B7033BDD850B9DD9847FB31E63627E352E38A3CB5CF5A483CA3D2CC1093C58
                        SHA-512:DB530FFE7EEDEC3A190AE136108923CCE00899978846B92905F7B4C9AA12D39E2CBC96202CD65CE82DF0CC5F48E85BA05A0CC133930A2983245777004E16A432
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/js/telegram-web.js?14
                        Preview:(function($) {. $.fn.redraw = function() {. return this.map(function(){ this.offsetTop; return this; });. };. $.fn.scrollIntoView = function(options) {. options = options || {}. return this.first().each(function() {. var position = options.position || 'auto',. padding = options.padding || 0,. duration = options.duration || 0;. var $item = $(this),. $cont = $item.scrollParent(),. scrollTop = $cont.scrollTop(),. positionTop = 0,. paddingTop = 0,. itemHeight = $item.outerHeight(),. isBody = false;. if ($cont.get(0) === document) {. isBody = true;. $cont = $(window);. positionTop = $item.offset().top;. paddingTop = $('header').height() + 1;. } else {. positionTop = $item.offset().top - $cont.offset().top + scrollTop;. }. if (options.slidedEl) {. if (options.slidedEl === 'this') {. options.slidedEl
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 3472, version 1.0
                        Category:downloaded
                        Size (bytes):3472
                        Entropy (8bit):7.9051983866897775
                        Encrypted:false
                        SSDEEP:
                        MD5:4D1E5298F2C7E19BA39A6AC8D88E91BD
                        SHA1:B2B509897D53C2BC727B1D669CD8BCC9386F56B3
                        SHA-256:DAB91182A5AB309FF749748EF255493EB4336822C3DC2D72AE47DB6ED6764E1C
                        SHA-512:A977A49641DD900906C7A5DC2C39D7D8428818873F783747465BDD00F27F55BBF62415B952E66B181FDF7247107F4DC494847ADF5949E3F78A1C5FB34D509E84
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/fonts/Roboto/KFOlCnqEu92Fr1MmEU9fCxc4AMP6lbBP.woff2
                        Preview:wOF2...................9.........................4..Z.6.`....... .......6.$..(. .... ...#....J'.....x.p.U.[...i.-....I....0.@.jAP..`...(..?..}...g.B..`.o....H.7?....,i.....W..~..Z....$|..;m....o.w8<..P....w;..B..j..&...l..&.h.PdAPH..T.._MS*......M..i......:..!..tn...VY....A.7..`. ......ty(..)^T&.".....il.p~H..$./B....@....s...3(.X......(.W..".=e....p......3.Z#..$.p.}*.M.:..>p..o.U..n.....r..~!.|N....!.....r^.....P?..v|.?.~.....q...30213o.U.6!...tVYj....C!.....u.|.........]t.......R.....i....@....A.R?....!.7....._..e.O.@..j`^....2.B5[o..I.dIv.,./@...../. ...P......0:.x.J.+..V.cmP.........3@..;..e..$$.......8G.{....$1......`.s.K........../.P.......*_...43.....z..a...._]|1.;..q*....n....d....q......`...q.\..s2.a.VE.....&..{ga..u.Y1y....i..y.d.Nc.q...b...n<....n...E....q....1c|.p.....+.e..:..Nc......"};N..{.......S.[..^h.4..w.)&^...O.2.-......<{!...V...t..@..K..1r`~..8.b..{....`[....V.L..S.HS...|(..Ua.f.......RR..q.<../.sE...6a:....O.i%:......8..=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text
                        Category:downloaded
                        Size (bytes):6166
                        Entropy (8bit):5.4227704706263475
                        Encrypted:false
                        SSDEEP:
                        MD5:C706681409217A14A24C7E2DEB8CF423
                        SHA1:08B443FE5BC6A223A9DE08FB56282365B1D13857
                        SHA-256:84B97B3FA8847B64C6D3833561E4B3146530577171E85AD226578A087DB70974
                        SHA-512:2520A5417426CEA58972529B3776713958FF259CC8467EBAFBE291BD040E27195054C4133F4A9518D78DA38DDF4F7CDAC64DA0813DA33BBE707AD13AF5BAA7C1
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/css/font-roboto.css?1
                        Preview:/* cyrillic-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu72xKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;.}./* cyrillic */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu5mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04B1, U+2116;.}./* greek-ext */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu7mxKKTU1Kvnz.woff2') format('woff2');. unicode-range: U+1F00-1FFF;.}./* greek */.@font-face {. font-family: 'Roboto';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url('../fonts/Roboto/KFOmCnqEu92Fr1Mu4WxKKTU1Kvnz.woff2') format('woff2');. un
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):16
                        Entropy (8bit):3.875
                        Encrypted:false
                        SSDEEP:
                        MD5:C6CB4F21C7DCEB18C48B802BDE96868D
                        SHA1:D44E74B07ED4E8267728C2BCDD16599E9110D05B
                        SHA-256:B77A3071A80FC28A1E314D251064103CF265866101F7CDCCCF00B77C80484BD5
                        SHA-512:8C65A0458DD4A8B93AEEA70A0CA67DB43B6E1C0DAAB17B7091449335532F3F5489E5B8A1617B42B99EE95B66CD8EF3E572F537121C9960743E100FE560F4C0F0
                        Malicious:false
                        Reputation:unknown
                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAkTW3CPzV21OxIFDT0fUzw=?alt=proto
                        Preview:CgkKBw09H1M8GgA=
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1653)
                        Category:downloaded
                        Size (bytes):83425
                        Entropy (8bit):5.320641189287749
                        Encrypted:false
                        SSDEEP:
                        MD5:3C1AEEAA4C730FACF332AA7A70DBFC48
                        SHA1:C2C0788B174F36D07D8E2F1C675E92C3A8A4670A
                        SHA-256:9CD1212FF55894BF361A57E04D3102711978DAD6F3F2D57830EE79F9A6F5BC6E
                        SHA-512:2952EF6ACDB20D6DE5565F1FA3974EE0C6767C69D29B4037FFCC2D7CE25BD482EEED4E70D77814719B23583AA5C178686335255175A294AC399C0DCEF5E1CF9B
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/css/widget-frame.css?68
                        Preview::root {. color-scheme: light dark;.}.body {. --text-color: #212121;. --second-color: #738ca7;. --accent-color: #2481cc;. --accent-line-color: #4ca3e2;. --accent-btn-color: #2481cc;. --accent-btn-bghover: #e6f1f7;. --accent-btn-bgactive: #d4e6f1;. --bubble-bgcolor: #fff;. --bubble-border-color: #d7e3ec;. --voice-progress-bgcolor: #d3dbe4;. --radio-bghover: rgba(0, 0, 0, 0.05);. --popup-bgcolor: #fff;. --radio-item-color: #2392e7;.. --bubble-logo-icon-svg: url('data:image/svg+xml,%3Csvg%20height%3D%2220%22%20viewBox%3D%220%200%2024%2020%22%20width%3D%2224%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m488.649875%2044.6098697c6.442438-2.8224615%2010.738405-4.6832009%2012.887902-5.5822181%206.137252-2.5668769%207.41252-3.0127709%208.243723-3.0276516.182815-.0030813.591576.0424775.856354.2585203.223574.1824224.285088.428849.314524.6018054.029436.1729565.066092.5669556.036954.874815-.33258%203.5138587-1.771648%2012.041067-2.503764%2015.9766489-.309
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (32228)
                        Category:downloaded
                        Size (bytes):98729
                        Entropy (8bit):5.12041479546023
                        Encrypted:false
                        SSDEEP:
                        MD5:FCF956F8FD2371FEF081125FBD1CD1B0
                        SHA1:59DC043C3191C85C23244CC5B09F422585296ABF
                        SHA-256:EB46D82EF6F86859F18E379660E0F45B85C6F69FA97111905F0C125A08506376
                        SHA-512:D76C58B45D0850A29B28D0A1E0CBD01DE0CF789918079F01E6F78BCE32011A1E111460C7852803140236974BC3570699DB4850422BA64880BD70A0CA4D707E17
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/js/jquery-ui.min.js
                        Preview:/*! jQuery UI - v1.11.4 - 2017-08-30.* http://jqueryui.com.* Includes: core.js, widget.js, mouse.js, draggable.js, resizable.js, sortable.js, slider.js, effect.js, effect-slide.js.* Copyright jQuery Foundation and other contributors; Licensed MIT */..(function(t){"function"==typeof define&&define.amd?define(["jquery"],t):t(jQuery)})(function(t){function e(e,s){var n,o,a,r=e.nodeName.toLowerCase();return"area"===r?(n=e.parentNode,o=n.name,e.href&&o&&"map"===n.nodeName.toLowerCase()?(a=t("img[usemap='#"+o+"']")[0],!!a&&i(a)):!1):(/^(input|select|textarea|button|object)$/.test(r)?!e.disabled:"a"===r?e.href||s:s)&&i(e)}function i(e){return t.expr.filters.visible(e)&&!t(e).parents().addBack().filter(function(){return"hidden"===t.css(this,"visibility")}).length}t.ui=t.ui||{},t.extend(t.ui,{version:"1.11.4",keyCode:{BACKSPACE:8,COMMA:188,DELETE:46,DOWN:40,END:35,ENTER:13,ESCAPE:27,HOME:36,LEFT:37,PAGE_DOWN:34,PAGE_UP:33,PERIOD:190,RIGHT:39,SPACE:32,TAB:9,UP:38}}),t.fn.extend({scrollParent:fun
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:SVG Scalable Vector Graphics image
                        Category:downloaded
                        Size (bytes):231706
                        Entropy (8bit):4.593328315871064
                        Encrypted:false
                        SSDEEP:
                        MD5:D0C22C6A97023D85BA6E644A41C44A5D
                        SHA1:4284EFB616C182DA4450C123174CE0E81A322845
                        SHA-256:118ADD53487C02AAF5B5AB9F69380FA06717DEB10492E14AAA487E3C62806AD4
                        SHA-512:DA96462F4F999BB65509D32E4D5D2E1FD74555CE78D43E5F80FC350155BCE59250337CD1796B17D2132F39429B5E3FD95D05101EE9F9B29BCE2BB7B44B6E4EB8
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/img/tgme/pattern.svg?1
                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.0.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 1440 2960" style="enable-background:new 0 0 1440 2960;" xml:space="preserve">.<style type="text/css">...st0{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st1{fill:none;stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10.0001;}...st2{fill:none;stroke:#000000;stroke-width:2.9998;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9995;}...st3{stroke:#000000;stroke-width:3;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:10;}...st4{fill:none;stroke:#000000;stroke-width:2.9999;stroke-linecap:round;stroke-linejoin:round;stroke-miterlimit:9.9998;}...st5{fill:none;stroke:#000000;stroke-width:3.0001
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (32086)
                        Category:downloaded
                        Size (bytes):95786
                        Entropy (8bit):5.393689635062045
                        Encrypted:false
                        SSDEEP:
                        MD5:8101D596B2B8FA35FE3A634EA342D7C3
                        SHA1:D6C1F41972DE07B09BFA63D2E50F9AB41EC372BD
                        SHA-256:540BC6DEC1DD4B92EA4D3FB903F69EABF6D919AFD48F4E312B163C28CFF0F441
                        SHA-512:9E1634EB02AB6ACDFD95BF6544EEFA278DFDEC21F55E94522DF2C949FB537A8DFEAB6BCFECF69E6C82C7F53A87F864699CE85F0068EE60C56655339927EEBCDB
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/js/jquery.min.js
                        Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (42164)
                        Category:downloaded
                        Size (bytes):42523
                        Entropy (8bit):5.082709528800747
                        Encrypted:false
                        SSDEEP:
                        MD5:C2656E265EF58A9CC9F4B70B15DA5FB9
                        SHA1:85C5EBDB89D4574D72688C2650D4B84B9B09770A
                        SHA-256:F1D083FFAA644C708F11DB29707AA57C19246E6D32643B03FEE3F82C17B224B3
                        SHA-512:6417AADEBEEF4EE35381BFC7034148D57FD061D84DE9974D798468C6426C24A6BD1C9913CF517ACCF3E349FA06CBDD546D2883EA8391C595285FE0C6127E26E8
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/css/bootstrap.min.css?3
                        Preview:/*!. * Bootstrap v3.2.0 (http://getbootstrap.com). * Copyright 2011-2014 Twitter, Inc.. * Licensed under MIT (https://github.com/twbs/bootstrap/blob/master/LICENSE). */../*!. * Generated using the Bootstrap Customizer (http://getbootstrap.com/customize/?id=92d2ac1b31978642b6b6). * Config saved to config.json and https://gist.github.com/92d2ac1b31978642b6b6. *//*! normalize.css v3.0.1 | MIT License | git.io/normalize */html{font-family:sans-serif;-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}article,aside,details,figcaption,figure,footer,header,hgroup,main,nav,section,summary{display:block}audio,canvas,progress,video{display:inline-block;vertical-align:baseline}audio:not([controls]){display:none;height:0}[hidden],template{display:none}a{background:transparent}a:active,a:hover{outline:0}abbr[title]{border-bottom:1px dotted}b,strong{font-weight:bold}dfn{font-style:italic}h1{font-size:2em;margin:0.67em 0}mark{background:#ff0;color:#000}small{font-size:80%}sub,sup{fo
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with very long lines (1267)
                        Category:downloaded
                        Size (bytes):115228
                        Entropy (8bit):5.153154679556378
                        Encrypted:false
                        SSDEEP:
                        MD5:5BA28042C5E29474F03B198862B53769
                        SHA1:76E2B7D00918F3D343F85ACA69F57FFBD20233FB
                        SHA-256:C77769911D5A1089E652C071332E18C5411F60705BA50135C21F267FFE42B642
                        SHA-512:DF4DC1A0C2BC43419A0BC801E3FEFBF9850F1EBB3DA8A2748DB0AA0C9B0FD0EDD444AE1554720101EDAE0FCFB7579B5A003431C17EE08E0E13DE9F751633E8B5
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/css/telegram.css?242
                        Preview:body {. font: 12px/18px "Lucida Grande", "Lucida Sans Unicode", Arial, Helvetica, Verdana, sans-serif;. /*-webkit-font-smoothing: antialiased;*/.}.html.native_fonts body {. font-family: -apple-system, BlinkMacSystemFont, "Segoe UI", Roboto, Helvetica, Arial, sans-serif, "Apple Color Emoji", "Segoe UI Emoji", "Segoe UI Symbol";.}.html.lang_rtl {. direction: rtl;.}..body,.html.theme_dark body.bg_light {. --text-color: #000;. --second-text-color: #7d7f81;. --accent-btn-color: #2481cc;. --accent-color-hover: #1a8ad5;. --body-bg: #fff;. --box-bg: #fff;. --box-bg-blured: rgba(255, 255, 255, .84);. --tme-logo-color: #363b40;. --accent-link-color: #2481cc;.. --icon-verified: url('data:image/svg+xml,%3Csvg%20fill%3D%22none%22%20height%3D%2226%22%20viewBox%3D%220%200%2026%2026%22%20width%3D%2226%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%3E%3Cpath%20d%3D%22m6%206h12v12h-12z%22%20fill%3D%22%23fff%22%2F%3E%3Cpath%20clip-rule%3D%22evenodd%22%20d%3D%22m14.38%201.51%201.82%
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 120x120, segment length 16, baseline, precision 8, 160x160, components 3
                        Category:downloaded
                        Size (bytes):7540
                        Entropy (8bit):7.925708726423918
                        Encrypted:false
                        SSDEEP:
                        MD5:AE44DA404CFD58AFC9A1941A91B90A71
                        SHA1:C15DC924519CCACE31B41343D10B7A6E32132A9B
                        SHA-256:CF1825064D143703FBB98CDDD491CCC53FB19DA241F78C2387EC8A625185A5C6
                        SHA-512:E7E97F404563C13358448EA228FAEF369C30FA974796CACFDCBE649D53D88D9AB3A78D41E194AAC860DA0AC738530192CAD7E21780CB8DDC778C313B1D8A2156
                        Malicious:false
                        Reputation:unknown
                        URL:https://cdn5.cdn-telegram.org/file/lnBBnfyhHfDyG3NeDIZ3Bqd83HncvKjDcltjXz4YMJvNH6T5Y_9kZH8FTtjCuyT-07whOEmoVzcvNuugYcSN9R8rOR9SQOTFEcSzvM8tUqVNtL98Nq9ZKs3Qxl4w_i-mOXSd2ew_5UWpzkzoqlCaJ2u7D91Cyz5IfrIRUqb4Zkq6JB-xaRhRtJyO9d2ZcgP7lm5bD_r6xnEFws1H5qribC6UdP04u-aCJrQx7Jzu-Ubld75UTo-TTav41hIfww1hjNU6mxwxKdKuTAFiImTg9_9pwPeWN4eYjKiAwIuaLTPgnI9ViLHyC5vKfhHdknyLTbN7IM-H8DVAThh8gs3BNA.jpg
                        Preview:......JFIF.....x.x.....C....................................................................C............................................................................".........................................A..........................!1..AQa.."2q....#B..$3R....br..%&S..................................-........................!1A."aQq..2.3B.................?..l............w.N..pi0y..AX...g.E.Z,.y...m<....SG.l.w....<j.....[..................lC...#Hb;I...J@.R.f.W.S......4...Xi...@.R...V.R..6..."T.0.S.JR.G.]8.P.....t..W...n...:^.~|*.o..u(Gx.......@..4.{..R`..v...B.....i..4...e;.(.../8...W4..]..#.k.dF...53s1..( .mX.!*e...S.$./..7;.[....Bi...;-FT7...8\V.q.....1uz"P...P...-...Oq.?".JO..#.f.!...3.q2F.......i..C>..Q.E[m....J<...........].TF.0..oH.V.2..........=3G)..../.+..U.C.C.m..z...)%@cvNJ.y.<g=*.z.[-n9....as.[MH...@Zw..pq...\g....#...y.....2...{. 4...A.F{..wK*H....4M.1.........~..'Nb"T..a.!..I$nH...A.Q...k.Y...%;x........8.......z...J9v.p.3.2.m..l.u.
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:Web Open Font Format (Version 2), TrueType, length 11028, version 1.0
                        Category:downloaded
                        Size (bytes):11028
                        Entropy (8bit):7.982077315529319
                        Encrypted:false
                        SSDEEP:
                        MD5:1F6D3CF6D38F25D83D95F5A800B8CAC3
                        SHA1:279F300CA2CBBDF9F5036EF2F438607FBF377DAA
                        SHA-256:796DE064B8D80EBA7CCACB8BA67D77FDBCDF4B385C844645D452C24537B3108F
                        SHA-512:716305F4D2582683B64C61B5E2390983579EA0FB33C936DD3EA8362872176625FBCB6F5AD18D2ABF85DA82D14C33A9640DFC5749922CB2FC079DDF37864F361F
                        Malicious:false
                        Reputation:unknown
                        URL:https://telegram.org/fonts/Roboto/KFOmCnqEu92Fr1Mu4mxKKTU1Kg.woff2
                        Preview:wOF2......+.......T(..*..........................d..d..^.`.. ....\.r.....6.$.... ..t. ..EEF....(j....._'pr.X..C.....%I..=..#7fC....y./...z../.d\H...wN.........=.....!GF...uNG`Nd.".....~..a..`.)..R.!5jTH....i@.7T*T,0iI;...kv..+.bR.%.3.....;I^..T.T.........4..tZ3.d..J.D5.w...ve...6...HI'%E..E{..G.l........]WY..M........Q.w<.....lu..A.p.v...e.NQ...'i...y...,.FK...=.r.....*.{..].+.K...I.e...?.t...R...R...p....4T+.....!1....A.1...JE.....d./......,.......?..%.p.p..6..!..@..H...*.....)..*..A3.1? .(`.....D..X.30..gl.b... v..;...u...1.9.......?@..(..@........x.g.L........g..jt..f.........x.....9vB..FM.;U.IS..wf.....O~.RP.,4.x..J./.j.......9h/..*...6.....z.f..._..b..........z......r. .C.>j..@D.. :G.2.|..z.^.[...7.....v9_=.$..G1..=c.dhz..Q,oP....*..[...f.b\.Z.aa....n.u...T..!'[..NC{.o.g.N..Y.F..a}...X..x2...q.X......P.{.n+..'G.o.b.N..6[;5..q..&.r...}k}.O.JVL).y.>..#..[.j.b.OV...[!...<.+.k.}..P..x...y...Q.....A.=.C....y.B+....2}\...f3...U.Sd?l.^7._}].G@..9R.
                        No static file info