Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://hrteil-telegram.org/login/index.html

Overview

General Information

Sample URL:https://hrteil-telegram.org/login/index.html
Analysis ID:1591421
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 180 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2040,i,15388440352107947584,12164602880108006028,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5636 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hrteil-telegram.org/login/index.html" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://hrteil-telegram.org/login/index.htmlAvira URL Cloud: detection malicious, Label: malware

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://hrteil-telegram.org
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://hrteil-telegram.org
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: hrteil-telegram.org
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: mal52.win@20/6@19/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2040,i,15388440352107947584,12164602880108006028,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hrteil-telegram.org/login/index.html"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2040,i,15388440352107947584,12164602880108006028,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://hrteil-telegram.org/login/index.html100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.75.238
truefalse
    high
    www.google.com
    172.217.18.100
    truefalse
      high
      hrteil-telegram.org
      unknown
      unknownfalse
        high
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        172.217.18.100
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.5
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1591421
        Start date and time:2025-01-15 00:28:21 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 7s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://hrteil-telegram.org/login/index.html
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal52.win@20/6@19/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.186.174, 142.250.110.84, 142.250.186.142, 216.58.206.46, 2.16.100.168, 2.17.190.73, 142.250.184.206, 142.250.181.238, 142.250.74.206, 2.23.242.162, 4.245.163.56, 13.107.246.45
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://hrteil-telegram.org/login/index.html
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:29:16 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9744934390860194
        Encrypted:false
        SSDEEP:48:8PCddTFJiZWHtidAKZdA19ehwiZUklqeh+5y+3:8Pw3iGH5y
        MD5:EF1B7578DE3C0F083119893F06C1C4B1
        SHA1:1AAD4A60E64F3CF8191AA5A02F15AB30D01683DC
        SHA-256:ADB39E87000B4C8F822C71B91AF2864D53F34B290AA0FCD0B7E8BFB40FF9F2F6
        SHA-512:A91D4E659F5669C83F411DABA86CF82095131D7FC150FDFDB2A7D3DFB5532C5FBD78F73EF1BD5E1D1A4CEEBDD84CAF062CCDB4E0AD972C1A2BA9A2F1EDB4D1CE
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....... .f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........a.Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:29:16 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.986733930070747
        Encrypted:false
        SSDEEP:48:8lddTFJiZWHtidAKZdA1weh/iZUkAQkqeh35y+2:813iE9Q85y
        MD5:8A7F66D03C652D02A86169098CF28EA3
        SHA1:21171A9146CEF1F129EABCC2ED484E969054EDAA
        SHA-256:F8E0EF24833EA13168B1740ECDEFDCA323752535DDC2E2EC6D27FF970B09BDFF
        SHA-512:7D5F60372706CA3E8CF703E88DB7802983268835AC59309C92D04E024439A2DDBB2FC525C23B906FECCE00001711DD4F8F1F2D9F35A5737345CAACCE26EED507
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....Df. .f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........a.Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.003755011682163
        Encrypted:false
        SSDEEP:48:8xCddTFJsHtidAKZdA14tseh7sFiZUkmgqeh7sV5y+BX:8xw3In75y
        MD5:D1C2E6B9A7C123FEEA5F0ACE24E6A628
        SHA1:53BDD7F0DE0E37C91E4BA8B7C1586652D116F663
        SHA-256:3A5629A9B5CA739DAC383BE5033B701405F57E6F74586061426D8409C9212A3B
        SHA-512:3E9FB424F594D5C9A5B22377F51AC9506106C77EC86AEE13547E593EA74E5E2A4B42BA9C095CE323C9D9F08E78DADF35B52B881118CF4D7EAF207F6AD0D9185A
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........a.Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:29:16 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.9904131173530035
        Encrypted:false
        SSDEEP:48:8PddTFJiZWHtidAKZdA1vehDiZUkwqehz5y+R:8/3iPN5y
        MD5:4A6362D8E50472BAFC5982CEEAC597FF
        SHA1:B6D3125A700C5A282771B41A334FC45DE941ED86
        SHA-256:64B2185FCD5DFC490F52757DE2EDB64EFB9D9DD2CBB59383ECA9329306CF4816
        SHA-512:C2052513374585FB81181856BB328B2D893F3BBBEE28E240523EF934880D6117D7CD2F683743D940021EF86F7F01563C92B59D49E45C87CF1E249D533C7C3B7E
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,...... .f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........a.Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:29:16 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.977136786431968
        Encrypted:false
        SSDEEP:48:8kheddTFJiZWHtidAKZdA1hehBiZUk1W1qeh55y+C:8gM3iv9Z5y
        MD5:D82E0B17D4A5376BFD8B2C6F47A4026B
        SHA1:904D7554909323DA105ACA92FBDBD17B26F01F73
        SHA-256:529A0E6B3B23A56BF1295DD66481157ABE8B1452FA9D00B1525494A5D1289CE0
        SHA-512:D79CE5940E523EC2D08FEDFC39EEC8B7BA9F810F802961A187DB6B7DEE3A0FF8C248329EBC2E54C5EDFFE92A3A71C1A12599A586787748DDBB4C0BA0F8687852
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....*. .f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........a.Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:29:16 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.9885942624348414
        Encrypted:false
        SSDEEP:48:8uddTFJiZWHtidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb75y+yT+:8c3inT/TbxWOvTb75y7T
        MD5:66EA2B87F28F3F7D108EC57DC47DA6F3
        SHA1:CE7892E256DF1FBE7254A352B609B5E39745E306
        SHA-256:36A17AA92EAE6E9958A3B4F3F79C9845E2B0FB179BAAE28BC43C5111ACDBCA3C
        SHA-512:B45BFB3A0D338343519E569C49BB298AFCD4A11275199B4EE831210719EC8C2347DD2C00AF63162734B46BE05AEAF314A8540097BE72B4F7A699102A9542D0F4
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....... .f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........a.Y......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jan 15, 2025 00:29:08.155391932 CET49674443192.168.2.523.1.237.91
        Jan 15, 2025 00:29:08.155443907 CET49675443192.168.2.523.1.237.91
        Jan 15, 2025 00:29:08.264791965 CET49673443192.168.2.523.1.237.91
        Jan 15, 2025 00:29:17.765014887 CET49674443192.168.2.523.1.237.91
        Jan 15, 2025 00:29:17.765301943 CET49675443192.168.2.523.1.237.91
        Jan 15, 2025 00:29:17.875564098 CET49673443192.168.2.523.1.237.91
        Jan 15, 2025 00:29:19.571584940 CET4434970323.1.237.91192.168.2.5
        Jan 15, 2025 00:29:19.571718931 CET49703443192.168.2.523.1.237.91
        Jan 15, 2025 00:29:19.777870893 CET49712443192.168.2.5172.217.18.100
        Jan 15, 2025 00:29:19.777924061 CET44349712172.217.18.100192.168.2.5
        Jan 15, 2025 00:29:19.778147936 CET49712443192.168.2.5172.217.18.100
        Jan 15, 2025 00:29:19.778409958 CET49712443192.168.2.5172.217.18.100
        Jan 15, 2025 00:29:19.778429031 CET44349712172.217.18.100192.168.2.5
        Jan 15, 2025 00:29:20.413978100 CET44349712172.217.18.100192.168.2.5
        Jan 15, 2025 00:29:20.414299965 CET49712443192.168.2.5172.217.18.100
        Jan 15, 2025 00:29:20.414330006 CET44349712172.217.18.100192.168.2.5
        Jan 15, 2025 00:29:20.415191889 CET44349712172.217.18.100192.168.2.5
        Jan 15, 2025 00:29:20.415260077 CET49712443192.168.2.5172.217.18.100
        Jan 15, 2025 00:29:20.416425943 CET49712443192.168.2.5172.217.18.100
        Jan 15, 2025 00:29:20.416486025 CET44349712172.217.18.100192.168.2.5
        Jan 15, 2025 00:29:20.468082905 CET49712443192.168.2.5172.217.18.100
        Jan 15, 2025 00:29:20.468096972 CET44349712172.217.18.100192.168.2.5
        Jan 15, 2025 00:29:20.515060902 CET49712443192.168.2.5172.217.18.100
        Jan 15, 2025 00:29:30.316446066 CET44349712172.217.18.100192.168.2.5
        Jan 15, 2025 00:29:30.316596985 CET44349712172.217.18.100192.168.2.5
        Jan 15, 2025 00:29:30.316742897 CET49712443192.168.2.5172.217.18.100
        Jan 15, 2025 00:29:31.674313068 CET49712443192.168.2.5172.217.18.100
        Jan 15, 2025 00:29:31.674334049 CET44349712172.217.18.100192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Jan 15, 2025 00:29:15.326544046 CET53650341.1.1.1192.168.2.5
        Jan 15, 2025 00:29:15.331114054 CET53653771.1.1.1192.168.2.5
        Jan 15, 2025 00:29:16.571192980 CET53575541.1.1.1192.168.2.5
        Jan 15, 2025 00:29:19.766278982 CET5261753192.168.2.51.1.1.1
        Jan 15, 2025 00:29:19.766474962 CET6233753192.168.2.51.1.1.1
        Jan 15, 2025 00:29:19.776415110 CET53623371.1.1.1192.168.2.5
        Jan 15, 2025 00:29:19.776462078 CET53526171.1.1.1192.168.2.5
        Jan 15, 2025 00:29:21.184161901 CET5396453192.168.2.51.1.1.1
        Jan 15, 2025 00:29:21.184161901 CET5731053192.168.2.51.1.1.1
        Jan 15, 2025 00:29:21.201323032 CET53539641.1.1.1192.168.2.5
        Jan 15, 2025 00:29:21.204982042 CET53573101.1.1.1192.168.2.5
        Jan 15, 2025 00:29:21.205692053 CET5999053192.168.2.51.1.1.1
        Jan 15, 2025 00:29:21.326006889 CET53599901.1.1.1192.168.2.5
        Jan 15, 2025 00:29:21.372072935 CET6457953192.168.2.58.8.8.8
        Jan 15, 2025 00:29:21.372426987 CET6502953192.168.2.51.1.1.1
        Jan 15, 2025 00:29:21.381650925 CET53645798.8.8.8192.168.2.5
        Jan 15, 2025 00:29:21.381901979 CET53650291.1.1.1192.168.2.5
        Jan 15, 2025 00:29:22.387727976 CET5230153192.168.2.51.1.1.1
        Jan 15, 2025 00:29:22.388005018 CET5470753192.168.2.51.1.1.1
        Jan 15, 2025 00:29:22.404467106 CET53523011.1.1.1192.168.2.5
        Jan 15, 2025 00:29:22.404920101 CET53547071.1.1.1192.168.2.5
        Jan 15, 2025 00:29:22.421078920 CET5532653192.168.2.51.1.1.1
        Jan 15, 2025 00:29:22.421272039 CET5556253192.168.2.51.1.1.1
        Jan 15, 2025 00:29:22.437949896 CET53555621.1.1.1192.168.2.5
        Jan 15, 2025 00:29:22.438262939 CET53553261.1.1.1192.168.2.5
        Jan 15, 2025 00:29:27.459640026 CET5389953192.168.2.51.1.1.1
        Jan 15, 2025 00:29:27.459846020 CET6317453192.168.2.51.1.1.1
        Jan 15, 2025 00:29:27.474081039 CET53538991.1.1.1192.168.2.5
        Jan 15, 2025 00:29:27.474381924 CET53631741.1.1.1192.168.2.5
        Jan 15, 2025 00:29:27.475475073 CET6212353192.168.2.51.1.1.1
        Jan 15, 2025 00:29:27.483304977 CET53621231.1.1.1192.168.2.5
        Jan 15, 2025 00:29:33.682431936 CET53527531.1.1.1192.168.2.5
        Jan 15, 2025 00:29:36.938111067 CET6421453192.168.2.51.1.1.1
        Jan 15, 2025 00:29:36.938774109 CET6016853192.168.2.51.1.1.1
        Jan 15, 2025 00:29:36.953167915 CET53601681.1.1.1192.168.2.5
        Jan 15, 2025 00:29:37.055048943 CET53642141.1.1.1192.168.2.5
        Jan 15, 2025 00:29:37.055941105 CET4987453192.168.2.51.1.1.1
        Jan 15, 2025 00:29:37.071604967 CET53498741.1.1.1192.168.2.5
        Jan 15, 2025 00:29:37.086404085 CET5189453192.168.2.51.1.1.1
        Jan 15, 2025 00:29:37.086781979 CET5382853192.168.2.58.8.8.8
        Jan 15, 2025 00:29:37.094557047 CET53518941.1.1.1192.168.2.5
        Jan 15, 2025 00:29:37.096781015 CET53538288.8.8.8192.168.2.5
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 15, 2025 00:29:19.766278982 CET192.168.2.51.1.1.10xc8d1Standard query (0)www.google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:19.766474962 CET192.168.2.51.1.1.10x387aStandard query (0)www.google.com65IN (0x0001)false
        Jan 15, 2025 00:29:21.184161901 CET192.168.2.51.1.1.10xd48bStandard query (0)hrteil-telegram.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:21.184161901 CET192.168.2.51.1.1.10x77d2Standard query (0)hrteil-telegram.org65IN (0x0001)false
        Jan 15, 2025 00:29:21.205692053 CET192.168.2.51.1.1.10xc76eStandard query (0)hrteil-telegram.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:21.372072935 CET192.168.2.58.8.8.80xc783Standard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:21.372426987 CET192.168.2.51.1.1.10xd927Standard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:22.387727976 CET192.168.2.51.1.1.10xc3d4Standard query (0)hrteil-telegram.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:22.388005018 CET192.168.2.51.1.1.10xbed7Standard query (0)hrteil-telegram.org65IN (0x0001)false
        Jan 15, 2025 00:29:22.421078920 CET192.168.2.51.1.1.10xf2d1Standard query (0)hrteil-telegram.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:22.421272039 CET192.168.2.51.1.1.10x4cbcStandard query (0)hrteil-telegram.org65IN (0x0001)false
        Jan 15, 2025 00:29:27.459640026 CET192.168.2.51.1.1.10xd175Standard query (0)hrteil-telegram.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:27.459846020 CET192.168.2.51.1.1.10x1aa0Standard query (0)hrteil-telegram.org65IN (0x0001)false
        Jan 15, 2025 00:29:27.475475073 CET192.168.2.51.1.1.10x695aStandard query (0)hrteil-telegram.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:36.938111067 CET192.168.2.51.1.1.10xa8b4Standard query (0)hrteil-telegram.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:36.938774109 CET192.168.2.51.1.1.10xc4aaStandard query (0)hrteil-telegram.org65IN (0x0001)false
        Jan 15, 2025 00:29:37.055941105 CET192.168.2.51.1.1.10x52afStandard query (0)hrteil-telegram.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:37.086404085 CET192.168.2.51.1.1.10xb7b5Standard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:37.086781979 CET192.168.2.58.8.8.80xefc4Standard query (0)google.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 15, 2025 00:29:19.776415110 CET1.1.1.1192.168.2.50x387aNo error (0)www.google.com65IN (0x0001)false
        Jan 15, 2025 00:29:19.776462078 CET1.1.1.1192.168.2.50xc8d1No error (0)www.google.com172.217.18.100A (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:21.201323032 CET1.1.1.1192.168.2.50xd48bName error (3)hrteil-telegram.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:21.204982042 CET1.1.1.1192.168.2.50x77d2Name error (3)hrteil-telegram.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:29:21.326006889 CET1.1.1.1192.168.2.50xc76eName error (3)hrteil-telegram.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:21.381650925 CET8.8.8.8192.168.2.50xc783No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:21.381901979 CET1.1.1.1192.168.2.50xd927No error (0)google.com142.250.186.46A (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:22.404467106 CET1.1.1.1192.168.2.50xc3d4Name error (3)hrteil-telegram.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:22.404920101 CET1.1.1.1192.168.2.50xbed7Name error (3)hrteil-telegram.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:29:22.437949896 CET1.1.1.1192.168.2.50x4cbcName error (3)hrteil-telegram.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:29:22.438262939 CET1.1.1.1192.168.2.50xf2d1Name error (3)hrteil-telegram.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:27.474081039 CET1.1.1.1192.168.2.50xd175Name error (3)hrteil-telegram.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:27.474381924 CET1.1.1.1192.168.2.50x1aa0Name error (3)hrteil-telegram.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:29:27.483304977 CET1.1.1.1192.168.2.50x695aName error (3)hrteil-telegram.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:36.953167915 CET1.1.1.1192.168.2.50xc4aaName error (3)hrteil-telegram.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:29:37.055048943 CET1.1.1.1192.168.2.50xa8b4Name error (3)hrteil-telegram.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:37.071604967 CET1.1.1.1192.168.2.50x52afName error (3)hrteil-telegram.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:37.094557047 CET1.1.1.1192.168.2.50xb7b5No error (0)google.com142.250.186.142A (IP address)IN (0x0001)false
        Jan 15, 2025 00:29:37.096781015 CET8.8.8.8192.168.2.50xefc4No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:18:29:12
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:18:29:13
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2052 --field-trial-handle=2040,i,15388440352107947584,12164602880108006028,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:18:29:20
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://hrteil-telegram.org/login/index.html"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly