Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://telemgram-rg.org/

Overview

General Information

Sample URL:https://telemgram-rg.org/
Analysis ID:1591415
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3660 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2020,i,5037566686179676251,3021862681494806399,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2296 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telemgram-rg.org/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://telemgram-rg.org/Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://telemgram-rg.org
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://telemgram-rg.org
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: telemgram-rg.org
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: mal52.win@20/6@17/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2020,i,5037566686179676251,3021862681494806399,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telemgram-rg.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2020,i,5037566686179676251,3021862681494806399,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://telemgram-rg.org/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.186.78
truefalse
    high
    www.google.com
    216.58.206.36
    truefalse
      high
      telemgram-rg.org
      unknown
      unknowntrue
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        216.58.206.36
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.5
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1591415
        Start date and time:2025-01-15 00:23:20 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 8s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://telemgram-rg.org/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal52.win@20/6@17/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.185.238, 142.250.110.84, 142.250.186.46, 142.250.184.238, 172.217.16.206, 199.232.210.172, 2.17.190.73, 216.58.206.46, 142.250.181.238, 2.23.242.162, 4.175.87.197, 13.107.246.45
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://telemgram-rg.org/
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:24:14 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9739658429169102
        Encrypted:false
        SSDEEP:48:8jdmsTr3i/HeidAKZdA19ehwiZUklqehry+3:8Qsfic8y
        MD5:B5B49C5F039FBF03D3C66FC76AC776AC
        SHA1:F607CD28B668124ABB960905469B3183022E6396
        SHA-256:3C1D1C2761CCCF4CD5FE655CC1727AE70C16195A01D1E8C1527DC1F42CD13915
        SHA-512:43B1C57EB5CDD27356BB7BB2AE52C72BAD7BBA3B203873D28EF8F3DB85A4CA5E072BA4ECE9E913CBACA48142D7020E710BBB041691A968FBC7A0F553C41D69D7
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....M..l.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:24:14 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9876035633605116
        Encrypted:false
        SSDEEP:48:8odmsTr3i/HeidAKZdA1weh/iZUkAQkqehsy+2:8Hsfiu9Qxy
        MD5:26094B643CB213785D8A7F46F84555FF
        SHA1:908B58FE4FD3BB5EC4A04681A3BBD4639AB9658B
        SHA-256:2F3C1C89B6DA0D0FFCBCA100B1DA722A7EF3BAFCAF94D97E316951FC51F827DA
        SHA-512:480BA6BB7DB4AA552BE518C5AF6443849FFAEB89F0D512846318C1946510906F73C67B69E5580B3961EC9158F65075A96E67D3DB0401B78B9DE9DFF9DFFAF838
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.......l.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.002921491192383
        Encrypted:false
        SSDEEP:48:8xIdmsTr3sHeidAKZdA14tseh7sFiZUkmgqeh7sqy+BX:8xnsfznwy
        MD5:59B9B8EDF20CCDFAF3C6D0F61C7426C5
        SHA1:79895159E7C82E3315C387FA30206737566F50E5
        SHA-256:DB25D1324507FC835F6481BD8CBD23A8BE2EA4FAE29156AE9F533BA769E818EF
        SHA-512:82A029B49C2DE293C13A47FBEC32F19F92F33704561289E14C694FB331D7D3B1E9152E989E1F0ABED444D749208CC8F1074C313A86469BE9132F83C6385A3212
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:24:14 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.988715325517813
        Encrypted:false
        SSDEEP:48:8HhdmsTr3i/HeidAKZdA1vehDiZUkwqehYy+R:8HCsfi1yy
        MD5:76688029230CBACDB2391FA4FC10F8B7
        SHA1:26A528BBF97177495991744A095073474EE27F60
        SHA-256:5A04E2DB878187AD464D289454AB00132BE5B3E01D54F21232D7E312DA4DAA7D
        SHA-512:519289409CBCEFA65376605569886229BC65055A7B2EA6AEAF295CD29F00BDECEE6C011D8C4075364C90E9619768A39F8EEE16B7E7619BD38642EED10FF9364C
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.......l.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:24:14 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9753660621308473
        Encrypted:false
        SSDEEP:48:8PdmsTr3i/HeidAKZdA1hehBiZUk1W1qehuy+C:8Esfil9Oy
        MD5:3169B3332DF629F1045542BE2AE427F8
        SHA1:DB8DCC0C963A7292ED4F7B8C2D3F8C4A67155143
        SHA-256:5FBA3ECD37682508B685B8BDB51E2DCDB7EDBC3365914C619C93B2CFBBFE3489
        SHA-512:23DF14B632FB3D8C5745C88212561B1EB31530B2F737ABD3D806465290FB45FD430A1261B71DB1764388039CD694BB453E35560C8235A5D994BB91951E27AB17
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....E.l.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:24:14 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.9883920023325645
        Encrypted:false
        SSDEEP:48:8LdmsTr3i/HeidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbwy+yT+:8osfi5T/TbxWOvTbwy7T
        MD5:FE4782888A221B619F43C3B39FA1FC87
        SHA1:16E40E8072DF94799CC2B0547A5607A9C1A08CCB
        SHA-256:8DC980EDB6785F6BB53002698B5E82B91A3880450BEA82B6C9575D5B500BB2D0
        SHA-512:CA16FF578E00C86C8964ACCF485173E54C2CCF58B061EFBEF4933ECECD6EDAB265C3ADBC28EB8E2D78C2EC46243A27F8B3EF24EA57D37CE745696E1A2F259A14
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.......l.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i.............e......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jan 15, 2025 00:24:06.124739885 CET49675443192.168.2.523.1.237.91
        Jan 15, 2025 00:24:06.124747038 CET49674443192.168.2.523.1.237.91
        Jan 15, 2025 00:24:06.218502998 CET49673443192.168.2.523.1.237.91
        Jan 15, 2025 00:24:15.734739065 CET49674443192.168.2.523.1.237.91
        Jan 15, 2025 00:24:15.734791040 CET49675443192.168.2.523.1.237.91
        Jan 15, 2025 00:24:15.828471899 CET49673443192.168.2.523.1.237.91
        Jan 15, 2025 00:24:17.510337114 CET4434970323.1.237.91192.168.2.5
        Jan 15, 2025 00:24:17.510451078 CET49703443192.168.2.523.1.237.91
        Jan 15, 2025 00:24:17.841087103 CET49711443192.168.2.5216.58.206.36
        Jan 15, 2025 00:24:17.841130972 CET44349711216.58.206.36192.168.2.5
        Jan 15, 2025 00:24:17.841253042 CET49711443192.168.2.5216.58.206.36
        Jan 15, 2025 00:24:17.841473103 CET49711443192.168.2.5216.58.206.36
        Jan 15, 2025 00:24:17.841485023 CET44349711216.58.206.36192.168.2.5
        Jan 15, 2025 00:24:18.506316900 CET44349711216.58.206.36192.168.2.5
        Jan 15, 2025 00:24:18.507025957 CET49711443192.168.2.5216.58.206.36
        Jan 15, 2025 00:24:18.507045984 CET44349711216.58.206.36192.168.2.5
        Jan 15, 2025 00:24:18.508058071 CET44349711216.58.206.36192.168.2.5
        Jan 15, 2025 00:24:18.508120060 CET49711443192.168.2.5216.58.206.36
        Jan 15, 2025 00:24:18.509582996 CET49711443192.168.2.5216.58.206.36
        Jan 15, 2025 00:24:18.509643078 CET44349711216.58.206.36192.168.2.5
        Jan 15, 2025 00:24:18.562786102 CET49711443192.168.2.5216.58.206.36
        Jan 15, 2025 00:24:18.562798977 CET44349711216.58.206.36192.168.2.5
        Jan 15, 2025 00:24:18.609663010 CET49711443192.168.2.5216.58.206.36
        Jan 15, 2025 00:24:28.425466061 CET44349711216.58.206.36192.168.2.5
        Jan 15, 2025 00:24:28.425534010 CET44349711216.58.206.36192.168.2.5
        Jan 15, 2025 00:24:28.425662041 CET49711443192.168.2.5216.58.206.36
        Jan 15, 2025 00:24:29.719846010 CET49711443192.168.2.5216.58.206.36
        Jan 15, 2025 00:24:29.719880104 CET44349711216.58.206.36192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Jan 15, 2025 00:24:13.344544888 CET53581531.1.1.1192.168.2.5
        Jan 15, 2025 00:24:13.352952003 CET53577171.1.1.1192.168.2.5
        Jan 15, 2025 00:24:14.560355902 CET53519041.1.1.1192.168.2.5
        Jan 15, 2025 00:24:17.829713106 CET5498353192.168.2.51.1.1.1
        Jan 15, 2025 00:24:17.829840899 CET4993953192.168.2.51.1.1.1
        Jan 15, 2025 00:24:17.839406967 CET53499391.1.1.1192.168.2.5
        Jan 15, 2025 00:24:17.839894056 CET53549831.1.1.1192.168.2.5
        Jan 15, 2025 00:24:19.428041935 CET6340153192.168.2.51.1.1.1
        Jan 15, 2025 00:24:19.428169012 CET5717053192.168.2.51.1.1.1
        Jan 15, 2025 00:24:19.444058895 CET53571701.1.1.1192.168.2.5
        Jan 15, 2025 00:24:19.444570065 CET53634011.1.1.1192.168.2.5
        Jan 15, 2025 00:24:19.445255041 CET4996853192.168.2.51.1.1.1
        Jan 15, 2025 00:24:19.461962938 CET53499681.1.1.1192.168.2.5
        Jan 15, 2025 00:24:19.539196968 CET5429953192.168.2.58.8.8.8
        Jan 15, 2025 00:24:19.539577961 CET5119753192.168.2.51.1.1.1
        Jan 15, 2025 00:24:19.548223972 CET53511971.1.1.1192.168.2.5
        Jan 15, 2025 00:24:19.550247908 CET53542998.8.8.8192.168.2.5
        Jan 15, 2025 00:24:20.559340954 CET6000253192.168.2.51.1.1.1
        Jan 15, 2025 00:24:20.559607029 CET6398453192.168.2.51.1.1.1
        Jan 15, 2025 00:24:20.576330900 CET53600021.1.1.1192.168.2.5
        Jan 15, 2025 00:24:20.576483965 CET53639841.1.1.1192.168.2.5
        Jan 15, 2025 00:24:25.599807978 CET6371553192.168.2.51.1.1.1
        Jan 15, 2025 00:24:25.599958897 CET5868853192.168.2.51.1.1.1
        Jan 15, 2025 00:24:25.616785049 CET53586881.1.1.1192.168.2.5
        Jan 15, 2025 00:24:25.719746113 CET53637151.1.1.1192.168.2.5
        Jan 15, 2025 00:24:25.720546961 CET5267353192.168.2.51.1.1.1
        Jan 15, 2025 00:24:25.751867056 CET53526731.1.1.1192.168.2.5
        Jan 15, 2025 00:24:31.556618929 CET53499871.1.1.1192.168.2.5
        Jan 15, 2025 00:24:33.966728926 CET5542853192.168.2.51.1.1.1
        Jan 15, 2025 00:24:33.967128038 CET6059153192.168.2.51.1.1.1
        Jan 15, 2025 00:24:33.982983112 CET53554281.1.1.1192.168.2.5
        Jan 15, 2025 00:24:33.983236074 CET53605911.1.1.1192.168.2.5
        Jan 15, 2025 00:24:33.985019922 CET5683253192.168.2.51.1.1.1
        Jan 15, 2025 00:24:34.002026081 CET53568321.1.1.1192.168.2.5
        Jan 15, 2025 00:24:34.018261909 CET6305253192.168.2.51.1.1.1
        Jan 15, 2025 00:24:34.018591881 CET5071253192.168.2.58.8.8.8
        Jan 15, 2025 00:24:34.027116060 CET53630521.1.1.1192.168.2.5
        Jan 15, 2025 00:24:34.029084921 CET53507128.8.8.8192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 15, 2025 00:24:17.829713106 CET192.168.2.51.1.1.10x887dStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:17.829840899 CET192.168.2.51.1.1.10xf737Standard query (0)www.google.com65IN (0x0001)false
        Jan 15, 2025 00:24:19.428041935 CET192.168.2.51.1.1.10x5611Standard query (0)telemgram-rg.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:19.428169012 CET192.168.2.51.1.1.10xe479Standard query (0)telemgram-rg.org65IN (0x0001)false
        Jan 15, 2025 00:24:19.445255041 CET192.168.2.51.1.1.10x9037Standard query (0)telemgram-rg.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:19.539196968 CET192.168.2.58.8.8.80x3a9cStandard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:19.539577961 CET192.168.2.51.1.1.10x9c4fStandard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:20.559340954 CET192.168.2.51.1.1.10x1e6eStandard query (0)telemgram-rg.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:20.559607029 CET192.168.2.51.1.1.10x43c4Standard query (0)telemgram-rg.org65IN (0x0001)false
        Jan 15, 2025 00:24:25.599807978 CET192.168.2.51.1.1.10x6aebStandard query (0)telemgram-rg.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:25.599958897 CET192.168.2.51.1.1.10x9025Standard query (0)telemgram-rg.org65IN (0x0001)false
        Jan 15, 2025 00:24:25.720546961 CET192.168.2.51.1.1.10xfc3Standard query (0)telemgram-rg.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:33.966728926 CET192.168.2.51.1.1.10xe080Standard query (0)telemgram-rg.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:33.967128038 CET192.168.2.51.1.1.10xf586Standard query (0)telemgram-rg.org65IN (0x0001)false
        Jan 15, 2025 00:24:33.985019922 CET192.168.2.51.1.1.10xd62fStandard query (0)telemgram-rg.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:34.018261909 CET192.168.2.51.1.1.10x5771Standard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:34.018591881 CET192.168.2.58.8.8.80x5c5fStandard query (0)google.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 15, 2025 00:24:17.839406967 CET1.1.1.1192.168.2.50xf737No error (0)www.google.com65IN (0x0001)false
        Jan 15, 2025 00:24:17.839894056 CET1.1.1.1192.168.2.50x887dNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:19.444058895 CET1.1.1.1192.168.2.50xe479Name error (3)telemgram-rg.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:24:19.444570065 CET1.1.1.1192.168.2.50x5611Name error (3)telemgram-rg.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:19.461962938 CET1.1.1.1192.168.2.50x9037Name error (3)telemgram-rg.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:19.548223972 CET1.1.1.1192.168.2.50x9c4fNo error (0)google.com142.250.186.78A (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:19.550247908 CET8.8.8.8192.168.2.50x3a9cNo error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:20.576330900 CET1.1.1.1192.168.2.50x1e6eName error (3)telemgram-rg.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:20.576483965 CET1.1.1.1192.168.2.50x43c4Name error (3)telemgram-rg.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:24:25.616785049 CET1.1.1.1192.168.2.50x9025Name error (3)telemgram-rg.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:24:25.719746113 CET1.1.1.1192.168.2.50x6aebName error (3)telemgram-rg.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:25.751867056 CET1.1.1.1192.168.2.50xfc3Name error (3)telemgram-rg.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:33.982983112 CET1.1.1.1192.168.2.50xe080Name error (3)telemgram-rg.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:33.983236074 CET1.1.1.1192.168.2.50xf586Name error (3)telemgram-rg.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:24:34.002026081 CET1.1.1.1192.168.2.50xd62fName error (3)telemgram-rg.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:34.027116060 CET1.1.1.1192.168.2.50x5771No error (0)google.com142.250.185.78A (IP address)IN (0x0001)false
        Jan 15, 2025 00:24:34.029084921 CET8.8.8.8192.168.2.50x5c5fNo error (0)google.com142.250.75.238A (IP address)IN (0x0001)false

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:18:24:09
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:18:24:11
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2020,i,5037566686179676251,3021862681494806399,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:18:24:18
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telemgram-rg.org/"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly