Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://telemgram-ra.org/

Overview

General Information

Sample URL:http://telemgram-ra.org/
Analysis ID:1591400
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 3636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5876 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1708 --field-trial-handle=2004,i,17995887880675908287,2149363799161000445,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 4952 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telemgram-ra.org/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://telemgram-ra.org/Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://telemgram-ra.org
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: http://telemgram-ra.org
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49719 version: TLS 1.0
Source: global trafficTCP traffic: 192.168.2.5:50294 -> 1.1.1.1:53
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49719 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: telemgram-ra.org
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: mal52.win@20/6@17/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1708 --field-trial-handle=2004,i,17995887880675908287,2149363799161000445,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telemgram-ra.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1708 --field-trial-handle=2004,i,17995887880675908287,2149363799161000445,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://telemgram-ra.org/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.185.238
truefalse
    high
    www.google.com
    216.58.206.68
    truefalse
      high
      telemgram-ra.org
      unknown
      unknowntrue
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        216.58.206.68
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.5
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1591400
        Start date and time:2025-01-15 00:15:14 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 9s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://telemgram-ra.org/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal52.win@20/6@17/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.23.99, 216.58.206.46, 142.251.168.84, 142.250.186.78, 142.250.184.206, 172.217.23.110, 199.232.214.172, 2.17.190.73, 142.250.185.110, 172.217.18.110, 142.250.186.110, 142.250.80.78, 74.125.0.102, 2.23.242.162, 172.202.163.200, 13.107.246.45
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, r1.sn-t0aekn7e.gvt1.com, clients.l.google.com, r1---sn-t0aekn7e.gvt1.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://telemgram-ra.org/
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:16:09 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9743669791760134
        Encrypted:false
        SSDEEP:48:8rdATkgi5HRWidAKZdA19ehwiZUklqeh3y+3:8uPir88y
        MD5:208B47690230AF1E22331CD4B86A0163
        SHA1:37B1A73C3FDADA43D1C016EFAB6BB97C14D7CA02
        SHA-256:2E390822EB3211CB3EC09485570418235BA94822D2F38F4AF8C1572506B82651
        SHA-512:48852BC015FB550C21CDB9D3F2D99CA0F160BF24BC1702DAD1763E04592B9CFB6136FC36C98E01F97296CA52BF257672D67E9297BFE149EA302477CF5E4AEA8A
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....c.{K.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@R......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:16:09 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9902784079482845
        Encrypted:false
        SSDEEP:48:8edATkgi5HRWidAKZdA1weh/iZUkAQkqehsy+2:8xPirO9Qly
        MD5:3110132336B7273307E101ECA818FC25
        SHA1:0332E3BCD91184D563D16152EB18AD407A82B574
        SHA-256:9D6EDD8DAE27B2E337A30BF3B8CF6EDB864D3C716295CB76E25DF4A1634CB6D8
        SHA-512:67BE19EE623AF7F6603122C427A8987E244290FD225F3A1FD5E1991897B2759D47BCCA0A71C35EB6E87274D99D779ACDEBB5B2252FAA67A82872885CAC87C3E4
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......UK.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@R......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.003151754475691
        Encrypted:false
        SSDEEP:48:8xhdATkgsHRWidAKZdA14tseh7sFiZUkmgqeh7syy+BX:8xMPA2ngy
        MD5:FCA48311C85005EADBD549FB424BF41C
        SHA1:8480AE9DE8851BEC8BFE2CBDC90CEA7CB853638A
        SHA-256:8A941FE089697501EBC3B259E42EF9A140F301E96822E0F233400022E431956B
        SHA-512:90953DA62F388CA9A564B14A28EB6C5D477661F2AEF6065320B4B4D1DCAB3F86D0253B4A888203C13895FFE6B50D8E3C8B473FC0788F4AE6ED4845868BB3A771
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@R......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:16:08 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.990410502878811
        Encrypted:false
        SSDEEP:48:8gdATkgi5HRWidAKZdA1vehDiZUkwqeh4y+R:8LPirVKy
        MD5:D32993891D2B64115BB617923F104494
        SHA1:E5EF37CE87D74619A57A56C5F5E726953AD6EC7B
        SHA-256:01310456687333CF1A72DDF888FBF34025106F6FE898CC062082C135280144AF
        SHA-512:29FB4BAB89FD6B9DEFD3ADBB7A675A9A20DF9500A8F39AEB20B8BA70E4FA534DFF9A314B446B97C72600194EA08EA741DA4BFB14DAE6510EE1655F1933348AE2
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....!.IK.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@R......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:16:09 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.977052492368104
        Encrypted:false
        SSDEEP:48:8jdATkgi5HRWidAKZdA1hehBiZUk1W1qehmy+C:8mPirF9Gy
        MD5:1365A0C615D59E0DF577637F50897832
        SHA1:DAE13FEC2D19AC7950F2667172E426643AF7E6F6
        SHA-256:B13F707A367B0BBFB9D6C3755EBBC4B95438D90C4A676E439D31688830DCE548
        SHA-512:6C31F79C04497800D2F60336442AEA1496AD00A6151BCAD3755C805FFBC8A06F078984A6609F8D2B1C08872838A613E70901808DAE1EA342CDAE6394F89115C6
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....hK.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@R......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:16:08 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.988851776599498
        Encrypted:false
        SSDEEP:48:8IdATkgi5HRWidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbgy+yT+:8TPirZT/TbxWOvTbgy7T
        MD5:0AA5711725E6D8AD747FBE4014626CC4
        SHA1:A940D88E27FBA41AFAC9AFA9263B8B7E4FB6FA0E
        SHA-256:6F5D2043E6EFC241A1B11EAFB26AE0C8B95FC89F788AC69105E2A939D022AB8D
        SHA-512:5E44E5723478AC3DA74D701442FCE522EEF39C235AD165F0179393BA0EF9AD5F7CF78AB21352332EE079742FD2276236B2FEA3D2F4B72784FF3925994E7E7CED
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....W.6K.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........@R......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jan 15, 2025 00:16:00.338960886 CET49675443192.168.2.523.1.237.91
        Jan 15, 2025 00:16:00.339025021 CET49674443192.168.2.523.1.237.91
        Jan 15, 2025 00:16:00.463888884 CET49673443192.168.2.523.1.237.91
        Jan 15, 2025 00:16:09.948875904 CET49674443192.168.2.523.1.237.91
        Jan 15, 2025 00:16:09.948961020 CET49675443192.168.2.523.1.237.91
        Jan 15, 2025 00:16:10.073879004 CET49673443192.168.2.523.1.237.91
        Jan 15, 2025 00:16:11.728355885 CET49712443192.168.2.5216.58.206.68
        Jan 15, 2025 00:16:11.728437901 CET44349712216.58.206.68192.168.2.5
        Jan 15, 2025 00:16:11.728507042 CET49712443192.168.2.5216.58.206.68
        Jan 15, 2025 00:16:11.728760004 CET49712443192.168.2.5216.58.206.68
        Jan 15, 2025 00:16:11.728795052 CET44349712216.58.206.68192.168.2.5
        Jan 15, 2025 00:16:11.736435890 CET4434970323.1.237.91192.168.2.5
        Jan 15, 2025 00:16:11.736514091 CET49703443192.168.2.523.1.237.91
        Jan 15, 2025 00:16:12.415066957 CET44349712216.58.206.68192.168.2.5
        Jan 15, 2025 00:16:12.415433884 CET49712443192.168.2.5216.58.206.68
        Jan 15, 2025 00:16:12.415515900 CET44349712216.58.206.68192.168.2.5
        Jan 15, 2025 00:16:12.417185068 CET44349712216.58.206.68192.168.2.5
        Jan 15, 2025 00:16:12.417263985 CET49712443192.168.2.5216.58.206.68
        Jan 15, 2025 00:16:12.418400049 CET49712443192.168.2.5216.58.206.68
        Jan 15, 2025 00:16:12.418528080 CET44349712216.58.206.68192.168.2.5
        Jan 15, 2025 00:16:12.467472076 CET49712443192.168.2.5216.58.206.68
        Jan 15, 2025 00:16:12.467498064 CET44349712216.58.206.68192.168.2.5
        Jan 15, 2025 00:16:12.514353991 CET49712443192.168.2.5216.58.206.68
        Jan 15, 2025 00:16:22.297435999 CET49703443192.168.2.523.1.237.91
        Jan 15, 2025 00:16:22.297636032 CET49703443192.168.2.523.1.237.91
        Jan 15, 2025 00:16:22.298144102 CET49719443192.168.2.523.1.237.91
        Jan 15, 2025 00:16:22.298171043 CET4434971923.1.237.91192.168.2.5
        Jan 15, 2025 00:16:22.298257113 CET49719443192.168.2.523.1.237.91
        Jan 15, 2025 00:16:22.298759937 CET49719443192.168.2.523.1.237.91
        Jan 15, 2025 00:16:22.298787117 CET4434971923.1.237.91192.168.2.5
        Jan 15, 2025 00:16:22.303793907 CET4434970323.1.237.91192.168.2.5
        Jan 15, 2025 00:16:22.303809881 CET4434970323.1.237.91192.168.2.5
        Jan 15, 2025 00:16:22.315099001 CET44349712216.58.206.68192.168.2.5
        Jan 15, 2025 00:16:22.315165043 CET44349712216.58.206.68192.168.2.5
        Jan 15, 2025 00:16:22.315242052 CET49712443192.168.2.5216.58.206.68
        Jan 15, 2025 00:16:22.407196045 CET49712443192.168.2.5216.58.206.68
        Jan 15, 2025 00:16:22.407232046 CET44349712216.58.206.68192.168.2.5
        Jan 15, 2025 00:16:22.921360016 CET4434971923.1.237.91192.168.2.5
        Jan 15, 2025 00:16:22.921538115 CET49719443192.168.2.523.1.237.91
        Jan 15, 2025 00:16:29.601671934 CET5029453192.168.2.51.1.1.1
        Jan 15, 2025 00:16:29.608103037 CET53502941.1.1.1192.168.2.5
        Jan 15, 2025 00:16:29.608196974 CET5029453192.168.2.51.1.1.1
        Jan 15, 2025 00:16:29.608249903 CET5029453192.168.2.51.1.1.1
        Jan 15, 2025 00:16:29.614753962 CET53502941.1.1.1192.168.2.5
        Jan 15, 2025 00:16:30.053106070 CET53502941.1.1.1192.168.2.5
        Jan 15, 2025 00:16:30.057557106 CET5029453192.168.2.51.1.1.1
        Jan 15, 2025 00:16:30.063967943 CET53502941.1.1.1192.168.2.5
        Jan 15, 2025 00:16:30.064039946 CET5029453192.168.2.51.1.1.1
        TimestampSource PortDest PortSource IPDest IP
        Jan 15, 2025 00:16:07.304193974 CET53518841.1.1.1192.168.2.5
        Jan 15, 2025 00:16:07.477159977 CET53524621.1.1.1192.168.2.5
        Jan 15, 2025 00:16:08.511037111 CET53502311.1.1.1192.168.2.5
        Jan 15, 2025 00:16:11.718786001 CET5967653192.168.2.51.1.1.1
        Jan 15, 2025 00:16:11.718878984 CET5885753192.168.2.51.1.1.1
        Jan 15, 2025 00:16:11.727005959 CET53588571.1.1.1192.168.2.5
        Jan 15, 2025 00:16:11.727190971 CET53596761.1.1.1192.168.2.5
        Jan 15, 2025 00:16:12.903292894 CET6364953192.168.2.51.1.1.1
        Jan 15, 2025 00:16:12.903495073 CET5666553192.168.2.51.1.1.1
        Jan 15, 2025 00:16:13.024820089 CET53636491.1.1.1192.168.2.5
        Jan 15, 2025 00:16:13.024833918 CET53566651.1.1.1192.168.2.5
        Jan 15, 2025 00:16:13.027198076 CET6219753192.168.2.51.1.1.1
        Jan 15, 2025 00:16:13.044096947 CET53621971.1.1.1192.168.2.5
        Jan 15, 2025 00:16:13.557077885 CET5069253192.168.2.58.8.8.8
        Jan 15, 2025 00:16:13.557343006 CET6366453192.168.2.51.1.1.1
        Jan 15, 2025 00:16:13.564121962 CET53636641.1.1.1192.168.2.5
        Jan 15, 2025 00:16:13.564413071 CET53506928.8.8.8192.168.2.5
        Jan 15, 2025 00:16:14.576006889 CET6262753192.168.2.51.1.1.1
        Jan 15, 2025 00:16:14.576287031 CET5317053192.168.2.51.1.1.1
        Jan 15, 2025 00:16:14.590179920 CET53531701.1.1.1192.168.2.5
        Jan 15, 2025 00:16:14.590518951 CET53626271.1.1.1192.168.2.5
        Jan 15, 2025 00:16:19.613190889 CET4966353192.168.2.51.1.1.1
        Jan 15, 2025 00:16:19.613322973 CET6245653192.168.2.51.1.1.1
        Jan 15, 2025 00:16:19.629770994 CET53496631.1.1.1192.168.2.5
        Jan 15, 2025 00:16:19.629865885 CET53624561.1.1.1192.168.2.5
        Jan 15, 2025 00:16:19.633873940 CET5719553192.168.2.51.1.1.1
        Jan 15, 2025 00:16:19.651000977 CET53571951.1.1.1192.168.2.5
        Jan 15, 2025 00:16:25.555289030 CET53629361.1.1.1192.168.2.5
        Jan 15, 2025 00:16:26.745657921 CET5919353192.168.2.51.1.1.1
        Jan 15, 2025 00:16:26.745915890 CET5693753192.168.2.51.1.1.1
        Jan 15, 2025 00:16:26.864243031 CET53591931.1.1.1192.168.2.5
        Jan 15, 2025 00:16:26.870688915 CET53569371.1.1.1192.168.2.5
        Jan 15, 2025 00:16:26.872144938 CET5232753192.168.2.51.1.1.1
        Jan 15, 2025 00:16:26.888930082 CET53523271.1.1.1192.168.2.5
        Jan 15, 2025 00:16:26.902067900 CET6011053192.168.2.51.1.1.1
        Jan 15, 2025 00:16:26.902399063 CET5886753192.168.2.58.8.8.8
        Jan 15, 2025 00:16:26.910685062 CET53601101.1.1.1192.168.2.5
        Jan 15, 2025 00:16:26.911235094 CET53588678.8.8.8192.168.2.5
        Jan 15, 2025 00:16:29.601207018 CET53564681.1.1.1192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 15, 2025 00:16:11.718786001 CET192.168.2.51.1.1.10x52e5Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:11.718878984 CET192.168.2.51.1.1.10x3adeStandard query (0)www.google.com65IN (0x0001)false
        Jan 15, 2025 00:16:12.903292894 CET192.168.2.51.1.1.10xacd2Standard query (0)telemgram-ra.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:12.903495073 CET192.168.2.51.1.1.10xb917Standard query (0)telemgram-ra.org65IN (0x0001)false
        Jan 15, 2025 00:16:13.027198076 CET192.168.2.51.1.1.10xf887Standard query (0)telemgram-ra.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:13.557077885 CET192.168.2.58.8.8.80xcd42Standard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:13.557343006 CET192.168.2.51.1.1.10xba9dStandard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:14.576006889 CET192.168.2.51.1.1.10xb63eStandard query (0)telemgram-ra.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:14.576287031 CET192.168.2.51.1.1.10x9cfcStandard query (0)telemgram-ra.org65IN (0x0001)false
        Jan 15, 2025 00:16:19.613190889 CET192.168.2.51.1.1.10x606dStandard query (0)telemgram-ra.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:19.613322973 CET192.168.2.51.1.1.10x3675Standard query (0)telemgram-ra.org65IN (0x0001)false
        Jan 15, 2025 00:16:19.633873940 CET192.168.2.51.1.1.10xb1b6Standard query (0)telemgram-ra.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:26.745657921 CET192.168.2.51.1.1.10x4c9cStandard query (0)telemgram-ra.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:26.745915890 CET192.168.2.51.1.1.10x2e29Standard query (0)telemgram-ra.org65IN (0x0001)false
        Jan 15, 2025 00:16:26.872144938 CET192.168.2.51.1.1.10x7f23Standard query (0)telemgram-ra.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:26.902067900 CET192.168.2.51.1.1.10xde6fStandard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:26.902399063 CET192.168.2.58.8.8.80x2a82Standard query (0)google.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 15, 2025 00:16:11.727005959 CET1.1.1.1192.168.2.50x3adeNo error (0)www.google.com65IN (0x0001)false
        Jan 15, 2025 00:16:11.727190971 CET1.1.1.1192.168.2.50x52e5No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:13.024820089 CET1.1.1.1192.168.2.50xacd2Name error (3)telemgram-ra.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:13.024833918 CET1.1.1.1192.168.2.50xb917Name error (3)telemgram-ra.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:16:13.044096947 CET1.1.1.1192.168.2.50xf887Name error (3)telemgram-ra.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:13.564121962 CET1.1.1.1192.168.2.50xba9dNo error (0)google.com142.250.185.238A (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:13.564413071 CET8.8.8.8192.168.2.50xcd42No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:14.590179920 CET1.1.1.1192.168.2.50x9cfcName error (3)telemgram-ra.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:16:14.590518951 CET1.1.1.1192.168.2.50xb63eName error (3)telemgram-ra.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:19.629770994 CET1.1.1.1192.168.2.50x606dName error (3)telemgram-ra.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:19.629865885 CET1.1.1.1192.168.2.50x3675Name error (3)telemgram-ra.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:16:19.651000977 CET1.1.1.1192.168.2.50xb1b6Name error (3)telemgram-ra.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:26.864243031 CET1.1.1.1192.168.2.50x4c9cName error (3)telemgram-ra.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:26.870688915 CET1.1.1.1192.168.2.50x2e29Name error (3)telemgram-ra.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:16:26.888930082 CET1.1.1.1192.168.2.50x7f23Name error (3)telemgram-ra.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:26.910685062 CET1.1.1.1192.168.2.50xde6fNo error (0)google.com142.250.186.142A (IP address)IN (0x0001)false
        Jan 15, 2025 00:16:26.911235094 CET8.8.8.8192.168.2.50x2a82No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:18:16:01
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:18:16:05
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1708 --field-trial-handle=2004,i,17995887880675908287,2149363799161000445,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:18:16:11
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://telemgram-ra.org/"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly