Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://telegrams-tw.org/

Overview

General Information

Sample URL:https://telegrams-tw.org/
Analysis ID:1591457
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 1288 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1940,i,13038446192260122229,11175652996670225224,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 1436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegrams-tw.org/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://telegrams-tw.org/Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://telegrams-tw.org
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://telegrams-tw.org
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: telegrams-tw.org
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: classification engineClassification label: mal52.win@20/6@16/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1940,i,13038446192260122229,11175652996670225224,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegrams-tw.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1940,i,13038446192260122229,11175652996670225224,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://telegrams-tw.org/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.75.238
truefalse
    high
    s-part-0017.t-0009.t-msedge.net
    13.107.246.45
    truefalse
      high
      www.google.com
      142.250.185.68
      truefalse
        high
        telegrams-tw.org
        unknown
        unknowntrue
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          142.250.185.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          IP
          192.168.2.5
          Joe Sandbox version:42.0.0 Malachite
          Analysis ID:1591457
          Start date and time:2025-01-15 01:00:40 +01:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 49s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:https://telegrams-tw.org/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal52.win@20/6@16/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.186.110, 142.250.110.84, 142.250.181.238, 216.58.212.174, 216.58.206.46, 199.232.214.172, 2.23.77.188, 142.250.185.142, 172.217.18.110, 184.28.90.27, 172.202.163.200, 23.1.237.91, 13.107.246.45
          • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, redirector.gvt1.com, azureedge-t-prod.trafficmanager.net, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • VT rate limit hit for: https://telegrams-tw.org/
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:01:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.966246963732322
          Encrypted:false
          SSDEEP:48:8zdNTVp9HsidAKZdA19ehwiZUklqehXy+3:8/j8Iy
          MD5:91DE8F0A63F27880CF85263645D6B906
          SHA1:B2E50520855F5711C600C1633F853DA2F01AB0CA
          SHA-256:FAD7DAAD6E46A390F769DEC20B234859741338E82FDC6717FE0F2F6D1896B094
          SHA-512:E41AE1A9ABBF8FF71B5BCB01ABB03BB3E5FB0D9CAA778B4F6D2E17DF7C60466BA4D0211776F5DDC4F884BDCF48492B8E8A66B6FB530D9C5B463B467D6AFA7FB3
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,........f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z/.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z/.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z/.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z/............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[@......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:01:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.98059280443447
          Encrypted:false
          SSDEEP:48:8JdNTVp9HsidAKZdA1weh/iZUkAQkqeh4y+2:8pjO9QVy
          MD5:6B61BD78399FD9E4C2D2B4C2AE6F8A16
          SHA1:0ECF8B5333E98FD7B9D6B9CEA08A83507779BF1D
          SHA-256:16EF4975CA0E2996918FCC69F214CDC45D5AFCD7011DFA64CAB7AAB8C973C95D
          SHA-512:643A4E5C26E16697763C74176560454467A8D91D901EE4BB22331BEF6CC037F21B8009E2A0CA132FCBB5993DD7FCE40AD3E30889321932C2CAAF1ABCB1489EFC
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....Z..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z/.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z/.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z/.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z/............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[@......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):3.9965545886362603
          Encrypted:false
          SSDEEP:48:8xSdNTVpsHsidAKZdA14tseh7sFiZUkmgqeh7sGy+BX:8xEjZn0y
          MD5:5597E9A65DC9590A17B6C348A8740B0B
          SHA1:2BDAC3848405F9F352159C0C6CDF1A2DD52DFB53
          SHA-256:AFB13CB9134E690756C14E9299BA104568AFBEFEE977018A6E70F36C00A41D06
          SHA-512:2E63618D0E2A4E61CFFC6FD688EEE6DC4D7A8F988C5721A8270055B9DFCD8D036AB8E4A0AA89D426BCD6B7C0BE1CE57514B490E94DA0CCA09355479BB271CC96
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z/.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z/.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z/.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z/............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[@......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:01:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.980247939667919
          Encrypted:false
          SSDEEP:48:81dNTVp9HsidAKZdA1vehDiZUkwqehMy+R:8VjVey
          MD5:03A0EEB63C9E2CD0AE2DB450771776B9
          SHA1:116848471D799EDCB2066291E9CEA34574C16B49
          SHA-256:CCCFCCEEAB9BC08B797A6D6E532A463ED34E0F7D951563823FB233EE23219272
          SHA-512:5CA62143D073F0D276BF36E06FA07D26457981AAB645969483C28E5057D31E53A3193153532AA27CCAD5C18F7B1E962D07654F09FD7E547C79E1745C7F144E7E
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....)...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z/.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z/.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z/.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z/............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[@......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:01:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9681873816772057
          Encrypted:false
          SSDEEP:48:8PdNTVp9HsidAKZdA1hehBiZUk1W1qehyy+C:8bjF9Sy
          MD5:E52B3FE4034E0CFC03EC61DD0C997BB5
          SHA1:BDBEAFA33BB0164194DC4F2D7B1C183ACE2489DF
          SHA-256:18EE33BFA5E9258206323AE8EDE39909FD94995828AD2A0C5A695AB1C7620350
          SHA-512:AC25F0597B67BFFBBE042352FEA719CEA50925E7028A3CE64099817187FA4FEF689CB11F97467951F358751EE1F3688A42EF13B0B123797250AC7CC4DD743402
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....N...f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z/.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z/.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z/.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z/............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[@......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:01:32 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.976883596224535
          Encrypted:false
          SSDEEP:48:8idNTVp9HsidAKZdA1duT+ehOuTbbiZUk5OjqehOuTb0y+yT+:80jZT/TbxWOvTb0y7T
          MD5:8C5BAC7915A3E8E6A74FFF071DBDD640
          SHA1:757293E8FA9D47C3ECAEFFBACCD650DDCBFC14E6
          SHA-256:7B54D6E90589A76109EF012676EE2EA868DBC8F5E635782D3C6F0183680AD262
          SHA-512:17CD1316C2E4D5512D5326C2240283880A9781381EE16BD24C398370C32A002899666AD19CE71755843543B7C3A5AE67329F75F33DCA0162F465A3B938003838
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....Xo..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z/.....B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z/.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z/.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z/............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z1............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............[@......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jan 15, 2025 01:01:35.903325081 CET49711443192.168.2.5142.250.185.68
          Jan 15, 2025 01:01:35.903363943 CET44349711142.250.185.68192.168.2.5
          Jan 15, 2025 01:01:35.903438091 CET49711443192.168.2.5142.250.185.68
          Jan 15, 2025 01:01:35.903640985 CET49711443192.168.2.5142.250.185.68
          Jan 15, 2025 01:01:35.903657913 CET44349711142.250.185.68192.168.2.5
          Jan 15, 2025 01:01:36.545154095 CET44349711142.250.185.68192.168.2.5
          Jan 15, 2025 01:01:36.545470953 CET49711443192.168.2.5142.250.185.68
          Jan 15, 2025 01:01:36.545484066 CET44349711142.250.185.68192.168.2.5
          Jan 15, 2025 01:01:36.547122955 CET44349711142.250.185.68192.168.2.5
          Jan 15, 2025 01:01:36.547210932 CET49711443192.168.2.5142.250.185.68
          Jan 15, 2025 01:01:36.548295975 CET49711443192.168.2.5142.250.185.68
          Jan 15, 2025 01:01:36.548378944 CET44349711142.250.185.68192.168.2.5
          Jan 15, 2025 01:01:36.596431017 CET49711443192.168.2.5142.250.185.68
          Jan 15, 2025 01:01:36.596461058 CET44349711142.250.185.68192.168.2.5
          Jan 15, 2025 01:01:36.643306017 CET49711443192.168.2.5142.250.185.68
          Jan 15, 2025 01:01:46.462320089 CET44349711142.250.185.68192.168.2.5
          Jan 15, 2025 01:01:46.462388039 CET44349711142.250.185.68192.168.2.5
          Jan 15, 2025 01:01:46.462459087 CET49711443192.168.2.5142.250.185.68
          Jan 15, 2025 01:01:47.815526962 CET49711443192.168.2.5142.250.185.68
          Jan 15, 2025 01:01:47.815562010 CET44349711142.250.185.68192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Jan 15, 2025 01:01:31.625575066 CET53539101.1.1.1192.168.2.5
          Jan 15, 2025 01:01:31.656760931 CET53603721.1.1.1192.168.2.5
          Jan 15, 2025 01:01:32.841912985 CET53507471.1.1.1192.168.2.5
          Jan 15, 2025 01:01:35.894248962 CET6368153192.168.2.51.1.1.1
          Jan 15, 2025 01:01:35.894390106 CET6434453192.168.2.51.1.1.1
          Jan 15, 2025 01:01:35.902475119 CET53636811.1.1.1192.168.2.5
          Jan 15, 2025 01:01:35.902491093 CET53643441.1.1.1192.168.2.5
          Jan 15, 2025 01:01:36.786134958 CET6092253192.168.2.51.1.1.1
          Jan 15, 2025 01:01:36.786504030 CET6391553192.168.2.51.1.1.1
          Jan 15, 2025 01:01:36.803437948 CET53609221.1.1.1192.168.2.5
          Jan 15, 2025 01:01:36.810534000 CET5338753192.168.2.51.1.1.1
          Jan 15, 2025 01:01:36.827385902 CET53533871.1.1.1192.168.2.5
          Jan 15, 2025 01:01:36.891634941 CET4986053192.168.2.58.8.8.8
          Jan 15, 2025 01:01:36.898334980 CET5130353192.168.2.51.1.1.1
          Jan 15, 2025 01:01:36.900947094 CET53498608.8.8.8192.168.2.5
          Jan 15, 2025 01:01:36.905587912 CET53513031.1.1.1192.168.2.5
          Jan 15, 2025 01:01:37.304430008 CET53639151.1.1.1192.168.2.5
          Jan 15, 2025 01:01:37.897676945 CET5691853192.168.2.51.1.1.1
          Jan 15, 2025 01:01:37.897952080 CET5572353192.168.2.51.1.1.1
          Jan 15, 2025 01:01:37.912102938 CET53569181.1.1.1192.168.2.5
          Jan 15, 2025 01:01:38.421880960 CET53557231.1.1.1192.168.2.5
          Jan 15, 2025 01:01:42.964160919 CET5946953192.168.2.51.1.1.1
          Jan 15, 2025 01:01:42.964384079 CET5205353192.168.2.51.1.1.1
          Jan 15, 2025 01:01:42.980076075 CET53594691.1.1.1192.168.2.5
          Jan 15, 2025 01:01:42.990052938 CET6262653192.168.2.51.1.1.1
          Jan 15, 2025 01:01:42.992868900 CET53520531.1.1.1192.168.2.5
          Jan 15, 2025 01:01:43.007246017 CET53626261.1.1.1192.168.2.5
          Jan 15, 2025 01:01:44.389487028 CET5528353192.168.2.51.1.1.1
          Jan 15, 2025 01:01:44.389631987 CET6518553192.168.2.51.1.1.1
          Jan 15, 2025 01:01:44.913672924 CET53552831.1.1.1192.168.2.5
          Jan 15, 2025 01:01:44.973895073 CET5085953192.168.2.51.1.1.1
          Jan 15, 2025 01:01:44.974087954 CET5124753192.168.2.58.8.8.8
          Jan 15, 2025 01:01:44.980669975 CET53508591.1.1.1192.168.2.5
          Jan 15, 2025 01:01:44.981229067 CET53512478.8.8.8192.168.2.5
          Jan 15, 2025 01:01:45.221585989 CET53651851.1.1.1192.168.2.5
          Jan 15, 2025 01:01:49.885487080 CET53644541.1.1.1192.168.2.5
          TimestampSource IPDest IPChecksumCodeType
          Jan 15, 2025 01:01:37.304524899 CET192.168.2.51.1.1.1c239(Port unreachable)Destination Unreachable
          Jan 15, 2025 01:01:38.422015905 CET192.168.2.51.1.1.1c239(Port unreachable)Destination Unreachable
          Jan 15, 2025 01:01:42.992953062 CET192.168.2.51.1.1.1c239(Port unreachable)Destination Unreachable
          Jan 15, 2025 01:01:45.221733093 CET192.168.2.51.1.1.1c239(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jan 15, 2025 01:01:35.894248962 CET192.168.2.51.1.1.10xa67cStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:35.894390106 CET192.168.2.51.1.1.10x53e9Standard query (0)www.google.com65IN (0x0001)false
          Jan 15, 2025 01:01:36.786134958 CET192.168.2.51.1.1.10xf1ffStandard query (0)telegrams-tw.orgA (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:36.786504030 CET192.168.2.51.1.1.10x783bStandard query (0)telegrams-tw.org65IN (0x0001)false
          Jan 15, 2025 01:01:36.810534000 CET192.168.2.51.1.1.10x6399Standard query (0)telegrams-tw.orgA (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:36.891634941 CET192.168.2.58.8.8.80x4ab3Standard query (0)google.comA (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:36.898334980 CET192.168.2.51.1.1.10x7f6fStandard query (0)google.comA (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:37.897676945 CET192.168.2.51.1.1.10x3accStandard query (0)telegrams-tw.orgA (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:37.897952080 CET192.168.2.51.1.1.10xf5fbStandard query (0)telegrams-tw.org65IN (0x0001)false
          Jan 15, 2025 01:01:42.964160919 CET192.168.2.51.1.1.10xad0aStandard query (0)telegrams-tw.orgA (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:42.964384079 CET192.168.2.51.1.1.10xbdbcStandard query (0)telegrams-tw.org65IN (0x0001)false
          Jan 15, 2025 01:01:42.990052938 CET192.168.2.51.1.1.10x6a5bStandard query (0)telegrams-tw.orgA (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:44.389487028 CET192.168.2.51.1.1.10xdd5fStandard query (0)telegrams-tw.orgA (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:44.389631987 CET192.168.2.51.1.1.10x755cStandard query (0)telegrams-tw.org65IN (0x0001)false
          Jan 15, 2025 01:01:44.973895073 CET192.168.2.51.1.1.10x197dStandard query (0)google.comA (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:44.974087954 CET192.168.2.58.8.8.80x4103Standard query (0)google.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jan 15, 2025 01:01:35.902475119 CET1.1.1.1192.168.2.50xa67cNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:35.902491093 CET1.1.1.1192.168.2.50x53e9No error (0)www.google.com65IN (0x0001)false
          Jan 15, 2025 01:01:36.803437948 CET1.1.1.1192.168.2.50xf1ffName error (3)telegrams-tw.orgnonenoneA (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:36.827385902 CET1.1.1.1192.168.2.50x6399Name error (3)telegrams-tw.orgnonenoneA (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:36.900947094 CET8.8.8.8192.168.2.50x4ab3No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:36.905587912 CET1.1.1.1192.168.2.50x7f6fNo error (0)google.com142.250.186.46A (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:37.304430008 CET1.1.1.1192.168.2.50x783bName error (3)telegrams-tw.orgnonenone65IN (0x0001)false
          Jan 15, 2025 01:01:37.912102938 CET1.1.1.1192.168.2.50x3accName error (3)telegrams-tw.orgnonenoneA (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:38.421880960 CET1.1.1.1192.168.2.50xf5fbName error (3)telegrams-tw.orgnonenone65IN (0x0001)false
          Jan 15, 2025 01:01:42.980076075 CET1.1.1.1192.168.2.50xad0aName error (3)telegrams-tw.orgnonenoneA (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:42.992868900 CET1.1.1.1192.168.2.50xbdbcName error (3)telegrams-tw.orgnonenone65IN (0x0001)false
          Jan 15, 2025 01:01:43.007246017 CET1.1.1.1192.168.2.50x6a5bName error (3)telegrams-tw.orgnonenoneA (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:44.913672924 CET1.1.1.1192.168.2.50xdd5fName error (3)telegrams-tw.orgnonenoneA (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:44.980669975 CET1.1.1.1192.168.2.50x197dNo error (0)google.com172.217.16.206A (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:44.981229067 CET8.8.8.8192.168.2.50x4103No error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
          Jan 15, 2025 01:01:45.221585989 CET1.1.1.1192.168.2.50x755cName error (3)telegrams-tw.orgnonenone65IN (0x0001)false
          Jan 15, 2025 01:01:50.066865921 CET1.1.1.1192.168.2.50x81a7No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
          Jan 15, 2025 01:01:50.066865921 CET1.1.1.1192.168.2.50x81a7No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:19:01:27
          Start date:14/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:19:01:30
          Start date:14/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2068 --field-trial-handle=1940,i,13038446192260122229,11175652996670225224,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:19:01:35
          Start date:14/01/2025
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://telegrams-tw.org/"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly