Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://teiegram-mg.org/

Overview

General Information

Sample URL:https://teiegram-mg.org/
Analysis ID:1591495
Infos:
Errors
  • URL not reachable

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL
Stores files to the Windows start menu directory
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 4580 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3184 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1976,i,4786960848425986443,17588992482317705188,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 5720 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teiegram-mg.org/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://teiegram-mg.org/Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: URLJoe Sandbox AI: AI detected Brand spoofing attempt in URL: https://teiegram-mg.org
Source: URLJoe Sandbox AI: AI detected Typosquatting in URL: https://teiegram-mg.org
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49721 version: TLS 1.0
Source: unknownHTTPS traffic detected: 23.1.237.91:443 -> 192.168.2.5:49721 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: teiegram-mg.org
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: classification engineClassification label: mal52.win@20/6@16/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1976,i,4786960848425986443,17588992482317705188,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teiegram-mg.org/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1976,i,4786960848425986443,17588992482317705188,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/Job1
Registry Run Keys / Startup Folder
1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://teiegram-mg.org/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
216.58.206.78
truefalse
    high
    www.google.com
    142.250.185.228
    truefalse
      high
      teiegram-mg.org
      unknown
      unknowntrue
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.185.228
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        IP
        192.168.2.5
        Joe Sandbox version:42.0.0 Malachite
        Analysis ID:1591495
        Start date and time:2025-01-15 01:35:59 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 1m 50s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://teiegram-mg.org/
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:6
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:MAL
        Classification:mal52.win@20/6@16/3
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • URL browsing timeout or error
        • URL not reachable
        • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.186.163, 142.250.184.206, 64.233.167.84, 142.250.185.238, 142.250.185.110, 199.232.214.172, 2.23.77.188, 142.250.185.78, 2.23.242.162, 20.109.210.53, 13.107.246.45
        • Excluded domains from analysis (whitelisted): fs.microsoft.com, clients2.google.com, ocsp.digicert.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: https://teiegram-mg.org/
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:36:51 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2677
        Entropy (8bit):3.977596110483602
        Encrypted:false
        SSDEEP:48:8JdbcT7A0IHjidAKZdA19ehwiZUklqehgy+3:8cfw3y
        MD5:B06CA67C58DD3B14540E5B3FE28F4AC8
        SHA1:233B70B9789251C0E393853FFFF911BC24A1EC69
        SHA-256:9740D18A1784F3EBB46F7DA8386642B8CF20E862BB154DAAF50577246490219B
        SHA-512:64C975ED5784747A17F4988D5704842FDD16D2A69C6E71A67CC7FBD28936439D019054912A3D2719DDE8E8676C43C1B8EBA72698BF1638CB276B98F6AD7EE24A
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,....f.b..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............@.l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:36:50 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2679
        Entropy (8bit):3.995751955159171
        Encrypted:false
        SSDEEP:48:8vdbcT7A0IHjidAKZdA1weh/iZUkAQkqehny+2:8afK9QKy
        MD5:9A56519F41478619DD1F2C7D1AA97C88
        SHA1:D877171C5560B4AF2EB07287614A37FC9739C173
        SHA-256:0D37BD27DE804AC9780A497727201F6BF0D4B0108224B3B6DD6918DEC4DDFF9E
        SHA-512:0D165C2C4E2D5E1DB4EAFAD19B1701B7BF794B8E7E53F78B4DD19B4C1E47946FA55C84160054C815D3985D489CC474950F4EC0F5EBB9ECC38670F49A63751981
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....QY..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............@.l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2693
        Entropy (8bit):4.006460449912544
        Encrypted:false
        SSDEEP:48:8xddbcT7A0sHjidAKZdA14tseh7sFiZUkmgqeh7sBy+BX:8xAfGnzy
        MD5:5510494D45475F68E096CB59B0B0BF4B
        SHA1:BA9D11EF1079F80E5DB83EE3E1A67A58FD0F23CD
        SHA-256:ADFDAD260B2150554134919C0EDB970D0875126191D1B31963C8EB6CB07DD2E1
        SHA-512:03AC211A94BEA3E0EFD05CC5714FE7598F64BDC54B0F90FDDCABAF7A557C0F0565712020D415F61EF93AF23132D9B00AC1C31C2A80661D1739AB23ECA04EE6A5
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............@.l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:36:50 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.992145570888066
        Encrypted:false
        SSDEEP:48:8ldbcT7A0IHjidAKZdA1vehDiZUkwqehby+R:8IfRpy
        MD5:2E92D24AA32C0865F23A6D1D8A022794
        SHA1:A1E11399F7C495DCA91A08F884BB3B28A9545973
        SHA-256:DAC3ED4AE647041683C28092DE7F8FC00967D98BF2C13DEB9D4E599C21CACB36
        SHA-512:B5BD807BC3C0E45CE62258DE021130CE68838B6B91038B7151B562EF29735C545DD6CC8D3F360F9B6EA8491085DA7C4AFFAAD65EA78AE27AA6C1C2F708EB1CFE
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,.....*R..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............@.l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:36:50 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2681
        Entropy (8bit):3.981900319778761
        Encrypted:false
        SSDEEP:48:8edbcT7A0IHjidAKZdA1hehBiZUk1W1qehty+C:81fx9Ny
        MD5:548561B531BC9DF4279CB4112D60027A
        SHA1:142629472C263E35E429F89EC1B92ABFBD11E4A7
        SHA-256:868C6B2DFBF9EC704CE53CEC2A92A771A0329E54FF799FAEEF05090C2C78C079
        SHA-512:3D32B8AB3B1D7A8ED89FB6B8E2C16BF1BD13B50BFF399C884EB863166BC9302CF37AAE07BD4558E3A96E97C86D2076A02CB898ACFE62E6B9E4F0AEB5530D3A4D
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......^..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............@.l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 23:36:50 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
        Category:dropped
        Size (bytes):2683
        Entropy (8bit):3.9930336652231206
        Encrypted:false
        SSDEEP:48:8VdbcT7A0IHjidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbzy+yT+:84ftT/TbxWOvTbzy7T
        MD5:D60757A8AFE6930484835C66C43955F5
        SHA1:0AFD91323273294DE915288001EC1EB501F8DCE0
        SHA-256:8D440CE0301488E3A42BB22BB24907023E9141BE59D573FA90A4175F5373DAA5
        SHA-512:89B41F65D67E26A17C84C825D828C9DAEE8703B0BBFA709ED0925EE6F26447BB6A5D51714D2D74C808E62A7B2D1C57C2008BB7EC22EE320054750624831DF2E0
        Malicious:false
        Reputation:low
        Preview:L..................F.@.. ...$+.,......K..f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I/Z......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V/Z......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V/Z......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V/Z............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V/Z.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............@.l.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jan 15, 2025 01:36:46.465565920 CET49675443192.168.2.523.1.237.91
        Jan 15, 2025 01:36:46.481223106 CET49674443192.168.2.523.1.237.91
        Jan 15, 2025 01:36:46.574820995 CET49673443192.168.2.523.1.237.91
        Jan 15, 2025 01:36:54.533373117 CET49712443192.168.2.5142.250.185.228
        Jan 15, 2025 01:36:54.533425093 CET44349712142.250.185.228192.168.2.5
        Jan 15, 2025 01:36:54.533505917 CET49712443192.168.2.5142.250.185.228
        Jan 15, 2025 01:36:54.533736944 CET49712443192.168.2.5142.250.185.228
        Jan 15, 2025 01:36:54.533749104 CET44349712142.250.185.228192.168.2.5
        Jan 15, 2025 01:36:55.188668966 CET44349712142.250.185.228192.168.2.5
        Jan 15, 2025 01:36:55.188932896 CET49712443192.168.2.5142.250.185.228
        Jan 15, 2025 01:36:55.188940048 CET44349712142.250.185.228192.168.2.5
        Jan 15, 2025 01:36:55.190675974 CET44349712142.250.185.228192.168.2.5
        Jan 15, 2025 01:36:55.190748930 CET49712443192.168.2.5142.250.185.228
        Jan 15, 2025 01:36:55.192198992 CET49712443192.168.2.5142.250.185.228
        Jan 15, 2025 01:36:55.192284107 CET44349712142.250.185.228192.168.2.5
        Jan 15, 2025 01:36:55.242813110 CET49712443192.168.2.5142.250.185.228
        Jan 15, 2025 01:36:55.242825031 CET44349712142.250.185.228192.168.2.5
        Jan 15, 2025 01:36:55.289757013 CET49712443192.168.2.5142.250.185.228
        Jan 15, 2025 01:36:56.070895910 CET49675443192.168.2.523.1.237.91
        Jan 15, 2025 01:36:56.090862989 CET49674443192.168.2.523.1.237.91
        Jan 15, 2025 01:36:56.195671082 CET49673443192.168.2.523.1.237.91
        Jan 15, 2025 01:36:57.854031086 CET4434970323.1.237.91192.168.2.5
        Jan 15, 2025 01:36:57.854242086 CET49703443192.168.2.523.1.237.91
        Jan 15, 2025 01:37:05.093228102 CET44349712142.250.185.228192.168.2.5
        Jan 15, 2025 01:37:05.093370914 CET44349712142.250.185.228192.168.2.5
        Jan 15, 2025 01:37:05.093425035 CET49712443192.168.2.5142.250.185.228
        Jan 15, 2025 01:37:06.354204893 CET49712443192.168.2.5142.250.185.228
        Jan 15, 2025 01:37:06.354237080 CET44349712142.250.185.228192.168.2.5
        Jan 15, 2025 01:37:07.832257032 CET49703443192.168.2.523.1.237.91
        Jan 15, 2025 01:37:07.832340956 CET49703443192.168.2.523.1.237.91
        Jan 15, 2025 01:37:07.832710028 CET49721443192.168.2.523.1.237.91
        Jan 15, 2025 01:37:07.832741022 CET4434972123.1.237.91192.168.2.5
        Jan 15, 2025 01:37:07.832817078 CET49721443192.168.2.523.1.237.91
        Jan 15, 2025 01:37:07.833076954 CET49721443192.168.2.523.1.237.91
        Jan 15, 2025 01:37:07.833086967 CET4434972123.1.237.91192.168.2.5
        Jan 15, 2025 01:37:07.837213993 CET4434970323.1.237.91192.168.2.5
        Jan 15, 2025 01:37:07.837243080 CET4434970323.1.237.91192.168.2.5
        Jan 15, 2025 01:37:08.451036930 CET4434972123.1.237.91192.168.2.5
        Jan 15, 2025 01:37:08.451247931 CET49721443192.168.2.523.1.237.91
        TimestampSource PortDest PortSource IPDest IP
        Jan 15, 2025 01:36:50.062731028 CET53532971.1.1.1192.168.2.5
        Jan 15, 2025 01:36:51.080110073 CET53620001.1.1.1192.168.2.5
        Jan 15, 2025 01:36:54.525367022 CET4921253192.168.2.51.1.1.1
        Jan 15, 2025 01:36:54.525537968 CET6086553192.168.2.51.1.1.1
        Jan 15, 2025 01:36:54.532140017 CET53608651.1.1.1192.168.2.5
        Jan 15, 2025 01:36:54.532465935 CET53492121.1.1.1192.168.2.5
        Jan 15, 2025 01:36:55.423885107 CET5823753192.168.2.51.1.1.1
        Jan 15, 2025 01:36:55.424001932 CET6078653192.168.2.51.1.1.1
        Jan 15, 2025 01:36:55.438111067 CET53582371.1.1.1192.168.2.5
        Jan 15, 2025 01:36:55.449274063 CET5794853192.168.2.51.1.1.1
        Jan 15, 2025 01:36:55.465065956 CET53579481.1.1.1192.168.2.5
        Jan 15, 2025 01:36:55.523020983 CET5534353192.168.2.58.8.8.8
        Jan 15, 2025 01:36:55.523286104 CET5469153192.168.2.51.1.1.1
        Jan 15, 2025 01:36:55.529963970 CET53546911.1.1.1192.168.2.5
        Jan 15, 2025 01:36:55.532157898 CET53553438.8.8.8192.168.2.5
        Jan 15, 2025 01:36:55.949187040 CET53607861.1.1.1192.168.2.5
        Jan 15, 2025 01:36:56.529216051 CET5513653192.168.2.51.1.1.1
        Jan 15, 2025 01:36:56.530092955 CET5829653192.168.2.51.1.1.1
        Jan 15, 2025 01:36:56.543822050 CET53551361.1.1.1192.168.2.5
        Jan 15, 2025 01:36:56.652883053 CET53582961.1.1.1192.168.2.5
        Jan 15, 2025 01:37:01.577194929 CET5112053192.168.2.51.1.1.1
        Jan 15, 2025 01:37:01.578247070 CET5899253192.168.2.51.1.1.1
        Jan 15, 2025 01:37:01.593749046 CET53589921.1.1.1192.168.2.5
        Jan 15, 2025 01:37:01.679900885 CET53511201.1.1.1192.168.2.5
        Jan 15, 2025 01:37:01.681551933 CET6248753192.168.2.51.1.1.1
        Jan 15, 2025 01:37:01.698666096 CET53624871.1.1.1192.168.2.5
        Jan 15, 2025 01:37:02.955755949 CET5070153192.168.2.51.1.1.1
        Jan 15, 2025 01:37:02.955878973 CET5724053192.168.2.51.1.1.1
        Jan 15, 2025 01:37:03.084625006 CET53507011.1.1.1192.168.2.5
        Jan 15, 2025 01:37:03.296302080 CET5084053192.168.2.51.1.1.1
        Jan 15, 2025 01:37:03.297869921 CET6026953192.168.2.58.8.8.8
        Jan 15, 2025 01:37:03.303108931 CET53508401.1.1.1192.168.2.5
        Jan 15, 2025 01:37:03.304986954 CET53602698.8.8.8192.168.2.5
        Jan 15, 2025 01:37:03.475011110 CET53572401.1.1.1192.168.2.5
        Jan 15, 2025 01:37:08.065244913 CET53519911.1.1.1192.168.2.5
        TimestampSource IPDest IPChecksumCodeType
        Jan 15, 2025 01:36:55.950095892 CET192.168.2.51.1.1.1c238(Port unreachable)Destination Unreachable
        Jan 15, 2025 01:36:56.652950048 CET192.168.2.51.1.1.1c238(Port unreachable)Destination Unreachable
        Jan 15, 2025 01:37:03.475114107 CET192.168.2.51.1.1.1c238(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jan 15, 2025 01:36:54.525367022 CET192.168.2.51.1.1.10xd6fbStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 01:36:54.525537968 CET192.168.2.51.1.1.10x7759Standard query (0)www.google.com65IN (0x0001)false
        Jan 15, 2025 01:36:55.423885107 CET192.168.2.51.1.1.10x15c8Standard query (0)teiegram-mg.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 01:36:55.424001932 CET192.168.2.51.1.1.10x1a1cStandard query (0)teiegram-mg.org65IN (0x0001)false
        Jan 15, 2025 01:36:55.449274063 CET192.168.2.51.1.1.10xbbf0Standard query (0)teiegram-mg.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 01:36:55.523020983 CET192.168.2.58.8.8.80xdf3fStandard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 01:36:55.523286104 CET192.168.2.51.1.1.10xaa1cStandard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 01:36:56.529216051 CET192.168.2.51.1.1.10xb6d3Standard query (0)teiegram-mg.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 01:36:56.530092955 CET192.168.2.51.1.1.10xc8f8Standard query (0)teiegram-mg.org65IN (0x0001)false
        Jan 15, 2025 01:37:01.577194929 CET192.168.2.51.1.1.10x7fe5Standard query (0)teiegram-mg.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 01:37:01.578247070 CET192.168.2.51.1.1.10xbeafStandard query (0)teiegram-mg.org65IN (0x0001)false
        Jan 15, 2025 01:37:01.681551933 CET192.168.2.51.1.1.10xc7c8Standard query (0)teiegram-mg.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 01:37:02.955755949 CET192.168.2.51.1.1.10x42d1Standard query (0)teiegram-mg.orgA (IP address)IN (0x0001)false
        Jan 15, 2025 01:37:02.955878973 CET192.168.2.51.1.1.10x7ba2Standard query (0)teiegram-mg.org65IN (0x0001)false
        Jan 15, 2025 01:37:03.296302080 CET192.168.2.51.1.1.10xf535Standard query (0)google.comA (IP address)IN (0x0001)false
        Jan 15, 2025 01:37:03.297869921 CET192.168.2.58.8.8.80xe48dStandard query (0)google.comA (IP address)IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jan 15, 2025 01:36:54.532140017 CET1.1.1.1192.168.2.50x7759No error (0)www.google.com65IN (0x0001)false
        Jan 15, 2025 01:36:54.532465935 CET1.1.1.1192.168.2.50xd6fbNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
        Jan 15, 2025 01:36:55.438111067 CET1.1.1.1192.168.2.50x15c8Name error (3)teiegram-mg.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 01:36:55.465065956 CET1.1.1.1192.168.2.50xbbf0Name error (3)teiegram-mg.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 01:36:55.529963970 CET1.1.1.1192.168.2.50xaa1cNo error (0)google.com216.58.206.78A (IP address)IN (0x0001)false
        Jan 15, 2025 01:36:55.532157898 CET8.8.8.8192.168.2.50xdf3fNo error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
        Jan 15, 2025 01:36:55.949187040 CET1.1.1.1192.168.2.50x1a1cName error (3)teiegram-mg.orgnonenone65IN (0x0001)false
        Jan 15, 2025 01:36:56.543822050 CET1.1.1.1192.168.2.50xb6d3Name error (3)teiegram-mg.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 01:36:56.652883053 CET1.1.1.1192.168.2.50xc8f8Name error (3)teiegram-mg.orgnonenone65IN (0x0001)false
        Jan 15, 2025 01:37:01.593749046 CET1.1.1.1192.168.2.50xbeafName error (3)teiegram-mg.orgnonenone65IN (0x0001)false
        Jan 15, 2025 01:37:01.679900885 CET1.1.1.1192.168.2.50x7fe5Name error (3)teiegram-mg.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 01:37:01.698666096 CET1.1.1.1192.168.2.50xc7c8Name error (3)teiegram-mg.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 01:37:03.084625006 CET1.1.1.1192.168.2.50x42d1Name error (3)teiegram-mg.orgnonenoneA (IP address)IN (0x0001)false
        Jan 15, 2025 01:37:03.303108931 CET1.1.1.1192.168.2.50xf535No error (0)google.com142.250.186.142A (IP address)IN (0x0001)false
        Jan 15, 2025 01:37:03.304986954 CET8.8.8.8192.168.2.50xe48dNo error (0)google.com142.250.75.238A (IP address)IN (0x0001)false
        Jan 15, 2025 01:37:03.475011110 CET1.1.1.1192.168.2.50x7ba2Name error (3)teiegram-mg.orgnonenone65IN (0x0001)false

        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:19:36:45
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:19:36:48
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2036 --field-trial-handle=1976,i,4786960848425986443,17588992482317705188,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:19:36:54
        Start date:14/01/2025
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://teiegram-mg.org/"
        Imagebase:0x7ff715980000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly