Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://telegrams-az.org/

Overview

General Information

Sample URL:https://telegrams-az.org/
Analysis ID:1591446
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 3012 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1972,i,8036542976446090997,406102996211981079,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 3348 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegrams-az.org/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://telegrams-az.org/Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://telegrams-az.org
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://telegrams-az.org
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: telegrams-az.org
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: classification engineClassification label: mal52.win@20/6@17/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1972,i,8036542976446090997,406102996211981079,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegrams-az.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1972,i,8036542976446090997,406102996211981079,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://telegrams-az.org/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.75.238
truefalse
    high
    www.google.com
    216.58.206.36
    truefalse
      high
      telegrams-az.org
      unknown
      unknowntrue
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        216.58.206.36
        www.google.comUnited States
        15169GOOGLEUSfalse
        IP
        192.168.2.5
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1591446
        Start date and time:2025-01-15 00:49:36 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 1m 57s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://telegrams-az.org/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal52.win@20/6@17/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 216.58.206.35, 142.250.185.110, 142.250.110.84, 142.250.186.110, 172.217.16.206, 172.217.18.14, 84.201.210.23, 2.17.190.73, 142.250.184.206, 142.250.185.206, 142.250.185.238, 184.28.90.27, 20.109.210.53, 13.107.246.45
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://telegrams-az.org/
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:50:28 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.9729209961937055
        Encrypted:false
        SSDEEP:48:8jdWTSmiKWHqidAKZdA19ehwiZUklqeh9y+3:8wTiKHey
        MD5:9A0AB86DF2615F7CFF9C8754EBD8BE37
        SHA1:B6B162AE744A8D9FA201304C374F698A777B74DD
        SHA-256:CD99F42AAF64D5D35F28003E0545B4A0A24DD89343F14F9702FE4691F8EA0CE7
        SHA-512:1FD9E0A0156383E0D33C2203791F6BC1750891A6DEBDCD4150895511578A4015A45227A5A4578A9A10FF54A92F2ED032EE7D6E41C014897AEA67A7A9D1486E13
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....e...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.ZM.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZM.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZM.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZM............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZO............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'.l}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:50:28 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.9874572040632392
        Encrypted:false
        SSDEEP:48:87dWTSmiKWHqidAKZdA1weh/iZUkAQkqehOy+2:8YTiKt9Qry
        MD5:87E6DF3A2686D19D53FC896435BF5EE0
        SHA1:30078CB47EBA38D3AC4CF72BE7743C6451B4C1CF
        SHA-256:46559158A243804917A612231E30A3ACB61D9007E588A5A2D32BFB478BC0AA6B
        SHA-512:0B403BE0ECE06D9E5F5B457513B09F9CAA7DAF6A11B2D21B5A2B74383D22E04771FBBE48546D437A9D01BAFFC92D621C03B5B74BA42B375ECB3B6DD97DD052A2
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....A....f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.ZM.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZM.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZM.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZM............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZO............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'.l}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.00255505030068
        Encrypted:false
        SSDEEP:48:8xndWTSmsHqidAKZdA14tseh7sFiZUkmgqeh7ssy+BX:8xMTHnKy
        MD5:1B2819709E6A5156DFCD4634A93056D5
        SHA1:312702E762FA79C2835A6E7F22E5030C7B3E741A
        SHA-256:A9F0126BD34FD33D616DD6FBB05FC5E99B05228BFBE31EC3959D0DA1EBE0EA19
        SHA-512:F1BD1426EAE2985B9801C3CA44C51B4C73D5E95A09CA371E8E9077892175AE69AB9C52E190A0E2C4A48B23CA2438BB56FF54DB64D28841330AE39E0285EDD242
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.ZM.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZM.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZM.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZM............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'.l}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:50:28 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.988133466776056
        Encrypted:false
        SSDEEP:48:82dWTSmiKWHqidAKZdA1vehDiZUkwqehiy+R:8zTiKOky
        MD5:D6D8149995B4F65B6CC66E693A68AC4B
        SHA1:53B399D2333C55CA709A2836BB3F3C81EDD806AE
        SHA-256:87A03BA044E62C9F99985318CFD66BD81656AEB414056BA60A845E6240F35C28
        SHA-512:4F4124757DBAE277B840DE3D8B176EC129BB429B83855E72A160E795BDCD10BC06CE3E558191E5884EABFE2DE69DA7F3BEEB366ED9757285C2DD9615DA3B2ED8
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.ZM.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZM.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZM.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZM............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZO............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'.l}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:50:28 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.977186470744621
        Encrypted:false
        SSDEEP:48:8OdWTSmiKWHqidAKZdA1hehBiZUk1W1qehYy+C:87TiK+94y
        MD5:5DEAB390B51D8F0A24224C26288936BF
        SHA1:7F5F67CAB799AC908C7C9730345F523C055E0AB6
        SHA-256:20DF2B915FFDB075D9E0FEE754D4A3A445B133E4ACB9D5311C9CCC1DD243726B
        SHA-512:0CD4EA2F552BAD7D5B21E7BD203E5ED5EF0BF6FB360B15508838342D6BE4BED7B563AEE8EBF4FF3F5FAF8A4B1963FA3061A4DD4F9413A50BDD4D7E8C6D458B91
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.ZM.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZM.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZM.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZM............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZO............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'.l}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 22:50:28 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.9878280633899874
        Encrypted:false
        SSDEEP:48:8DdWTSmiKWHqidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbKy+yT+:8QTiKgT/TbxWOvTbKy7T
        MD5:66416035684150000C8F1DB941599BDC
        SHA1:49C3AA6E460A80A2B59CEBAC649F2A3A61C8081C
        SHA-256:B0357E015EC690629D25CAAB401F6B965B892B4D94AE8DCE8D6BE92415E010F3
        SHA-512:BC3CAA1ABDBF03C58925F0901ED9F2FF266ADA03B2148DDE6BF516F75FC539EABC450620274D03FCFF6D152FEA5DF297569B1B24751F2C5C494EACF059BBBD9D
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....y....f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.ZM.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.ZM.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.ZM.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.ZM............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.ZO............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........'.l}.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jan 15, 2025 00:50:22.653100014 CET49675443192.168.2.523.1.237.91
        Jan 15, 2025 00:50:22.653186083 CET49674443192.168.2.523.1.237.91
        Jan 15, 2025 00:50:22.762505054 CET49673443192.168.2.523.1.237.91
        Jan 15, 2025 00:50:32.173175097 CET49713443192.168.2.5216.58.206.36
        Jan 15, 2025 00:50:32.173218966 CET44349713216.58.206.36192.168.2.5
        Jan 15, 2025 00:50:32.173417091 CET49713443192.168.2.5216.58.206.36
        Jan 15, 2025 00:50:32.173686981 CET49713443192.168.2.5216.58.206.36
        Jan 15, 2025 00:50:32.173702955 CET44349713216.58.206.36192.168.2.5
        Jan 15, 2025 00:50:32.256661892 CET49674443192.168.2.523.1.237.91
        Jan 15, 2025 00:50:32.256772995 CET49675443192.168.2.523.1.237.91
        Jan 15, 2025 00:50:32.366048098 CET49673443192.168.2.523.1.237.91
        Jan 15, 2025 00:50:32.809216022 CET44349713216.58.206.36192.168.2.5
        Jan 15, 2025 00:50:32.809633970 CET49713443192.168.2.5216.58.206.36
        Jan 15, 2025 00:50:32.809669971 CET44349713216.58.206.36192.168.2.5
        Jan 15, 2025 00:50:32.811115026 CET44349713216.58.206.36192.168.2.5
        Jan 15, 2025 00:50:32.811173916 CET49713443192.168.2.5216.58.206.36
        Jan 15, 2025 00:50:32.817104101 CET49713443192.168.2.5216.58.206.36
        Jan 15, 2025 00:50:32.817289114 CET44349713216.58.206.36192.168.2.5
        Jan 15, 2025 00:50:32.866061926 CET49713443192.168.2.5216.58.206.36
        Jan 15, 2025 00:50:32.866096973 CET44349713216.58.206.36192.168.2.5
        Jan 15, 2025 00:50:32.912913084 CET49713443192.168.2.5216.58.206.36
        Jan 15, 2025 00:50:34.031260967 CET4434970323.1.237.91192.168.2.5
        Jan 15, 2025 00:50:34.031354904 CET49703443192.168.2.523.1.237.91
        Jan 15, 2025 00:50:42.710645914 CET44349713216.58.206.36192.168.2.5
        Jan 15, 2025 00:50:42.710716963 CET44349713216.58.206.36192.168.2.5
        Jan 15, 2025 00:50:42.710797071 CET49713443192.168.2.5216.58.206.36
        Jan 15, 2025 00:50:43.868448019 CET49713443192.168.2.5216.58.206.36
        Jan 15, 2025 00:50:43.868479967 CET44349713216.58.206.36192.168.2.5
        TimestampSource PortDest PortSource IPDest IP
        Jan 15, 2025 00:50:27.732144117 CET53522261.1.1.1192.168.2.5
        Jan 15, 2025 00:50:27.733686924 CET53577501.1.1.1192.168.2.5
        Jan 15, 2025 00:50:28.714818001 CET53540571.1.1.1192.168.2.5
        Jan 15, 2025 00:50:32.164247036 CET6040653192.168.2.51.1.1.1
        Jan 15, 2025 00:50:32.164552927 CET5502653192.168.2.51.1.1.1
        Jan 15, 2025 00:50:32.171977043 CET53550261.1.1.1192.168.2.5
        Jan 15, 2025 00:50:32.172151089 CET53604061.1.1.1192.168.2.5
        Jan 15, 2025 00:50:32.989736080 CET5855453192.168.2.51.1.1.1
        Jan 15, 2025 00:50:32.989842892 CET5833253192.168.2.51.1.1.1
        Jan 15, 2025 00:50:33.492927074 CET53583321.1.1.1192.168.2.5
        Jan 15, 2025 00:50:33.757316113 CET53585541.1.1.1192.168.2.5
        Jan 15, 2025 00:50:33.766426086 CET5056153192.168.2.51.1.1.1
        Jan 15, 2025 00:50:33.780699968 CET53505611.1.1.1192.168.2.5
        Jan 15, 2025 00:50:33.807960987 CET5342553192.168.2.58.8.8.8
        Jan 15, 2025 00:50:33.808271885 CET6546053192.168.2.51.1.1.1
        Jan 15, 2025 00:50:33.815228939 CET53534258.8.8.8192.168.2.5
        Jan 15, 2025 00:50:33.815274000 CET53654601.1.1.1192.168.2.5
        Jan 15, 2025 00:50:34.809833050 CET6139353192.168.2.51.1.1.1
        Jan 15, 2025 00:50:34.810199976 CET5954353192.168.2.51.1.1.1
        Jan 15, 2025 00:50:34.816809893 CET53613931.1.1.1192.168.2.5
        Jan 15, 2025 00:50:35.328754902 CET53595431.1.1.1192.168.2.5
        Jan 15, 2025 00:50:39.847904921 CET4946053192.168.2.51.1.1.1
        Jan 15, 2025 00:50:39.848025084 CET6444853192.168.2.51.1.1.1
        Jan 15, 2025 00:50:39.865741968 CET53644481.1.1.1192.168.2.5
        Jan 15, 2025 00:50:39.879504919 CET53494601.1.1.1192.168.2.5
        Jan 15, 2025 00:50:39.880126953 CET6147753192.168.2.51.1.1.1
        Jan 15, 2025 00:50:39.891161919 CET53614771.1.1.1192.168.2.5
        Jan 15, 2025 00:50:45.688878059 CET53630481.1.1.1192.168.2.5
        Jan 15, 2025 00:50:48.935658932 CET5432753192.168.2.51.1.1.1
        Jan 15, 2025 00:50:48.935919046 CET5660953192.168.2.51.1.1.1
        Jan 15, 2025 00:50:48.952320099 CET53566091.1.1.1192.168.2.5
        Jan 15, 2025 00:50:48.964463949 CET53543271.1.1.1192.168.2.5
        Jan 15, 2025 00:50:48.980792999 CET5684553192.168.2.51.1.1.1
        Jan 15, 2025 00:50:49.010600090 CET53568451.1.1.1192.168.2.5
        Jan 15, 2025 00:50:49.030807972 CET5139353192.168.2.51.1.1.1
        Jan 15, 2025 00:50:49.031579971 CET6550553192.168.2.58.8.8.8
        Jan 15, 2025 00:50:49.039200068 CET53513931.1.1.1192.168.2.5
        Jan 15, 2025 00:50:49.043530941 CET53655058.8.8.8192.168.2.5
        TimestampSource IPDest IPChecksumCodeType
        Jan 15, 2025 00:50:35.329214096 CET192.168.2.51.1.1.1c239(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 15, 2025 00:50:32.164247036 CET192.168.2.51.1.1.10xfc9eStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:32.164552927 CET192.168.2.51.1.1.10x3040Standard query (0)www.google.com65IN (0x0001)false
        Jan 15, 2025 00:50:32.989736080 CET192.168.2.51.1.1.10x2205Standard query (0)telegrams-az.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:32.989842892 CET192.168.2.51.1.1.10x7863Standard query (0)telegrams-az.org65IN (0x0001)false
        Jan 15, 2025 00:50:33.766426086 CET192.168.2.51.1.1.10x5125Standard query (0)telegrams-az.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:33.807960987 CET192.168.2.58.8.8.80x303Standard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:33.808271885 CET192.168.2.51.1.1.10x2fccStandard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:34.809833050 CET192.168.2.51.1.1.10x3e5aStandard query (0)telegrams-az.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:34.810199976 CET192.168.2.51.1.1.10xed4bStandard query (0)telegrams-az.org65IN (0x0001)false
        Jan 15, 2025 00:50:39.847904921 CET192.168.2.51.1.1.10x855Standard query (0)telegrams-az.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:39.848025084 CET192.168.2.51.1.1.10x9b88Standard query (0)telegrams-az.org65IN (0x0001)false
        Jan 15, 2025 00:50:39.880126953 CET192.168.2.51.1.1.10x980eStandard query (0)telegrams-az.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:48.935658932 CET192.168.2.51.1.1.10xc958Standard query (0)telegrams-az.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:48.935919046 CET192.168.2.51.1.1.10xfc7bStandard query (0)telegrams-az.org65IN (0x0001)false
        Jan 15, 2025 00:50:48.980792999 CET192.168.2.51.1.1.10xf97Standard query (0)telegrams-az.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:49.030807972 CET192.168.2.51.1.1.10xfeafStandard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:49.031579971 CET192.168.2.58.8.8.80xaea2Standard query (0)google.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 15, 2025 00:50:32.171977043 CET1.1.1.1192.168.2.50x3040No error (0)www.google.com65IN (0x0001)false
        Jan 15, 2025 00:50:32.172151089 CET1.1.1.1192.168.2.50xfc9eNo error (0)www.google.com216.58.206.36A (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:33.492927074 CET1.1.1.1192.168.2.50x7863Name error (3)telegrams-az.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:50:33.757316113 CET1.1.1.1192.168.2.50x2205Name error (3)telegrams-az.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:33.780699968 CET1.1.1.1192.168.2.50x5125Name error (3)telegrams-az.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:33.815228939 CET8.8.8.8192.168.2.50x303No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:33.815274000 CET1.1.1.1192.168.2.50x2fccNo error (0)google.com142.250.186.78A (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:34.816809893 CET1.1.1.1192.168.2.50x3e5aName error (3)telegrams-az.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:35.328754902 CET1.1.1.1192.168.2.50xed4bName error (3)telegrams-az.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:50:39.865741968 CET1.1.1.1192.168.2.50x9b88Name error (3)telegrams-az.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:50:39.879504919 CET1.1.1.1192.168.2.50x855Name error (3)telegrams-az.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:39.891161919 CET1.1.1.1192.168.2.50x980eName error (3)telegrams-az.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:48.952320099 CET1.1.1.1192.168.2.50xfc7bName error (3)telegrams-az.orgnonenone65IN (0x0001)false
        Jan 15, 2025 00:50:48.964463949 CET1.1.1.1192.168.2.50xc958Name error (3)telegrams-az.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:49.010600090 CET1.1.1.1192.168.2.50xf97Name error (3)telegrams-az.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:49.039200068 CET1.1.1.1192.168.2.50xfeafNo error (0)google.com142.250.186.78A (IP address)IN (0x0001)false
        Jan 15, 2025 00:50:49.043530941 CET8.8.8.8192.168.2.50xaea2No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:18:50:24
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:18:50:25
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2136 --field-trial-handle=1972,i,8036542976446090997,406102996211981079,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:18:50:31
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegrams-az.org/"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly