Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Telegram.exe

Overview

General Information

Sample name:Telegram.exe
Analysis ID:1502415
MD5:15fbc3057d25e308e0832ad1a7d62e26
SHA1:c90180b2360b4f12a32630f007b3e560d06be558
SHA256:356f56cabcc406f1600831cbd209f3b177037986443a6e3681a54f1b6b25ce61
Tags:exe
Infos:

Detection

ZTrat
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Antivirus detection for dropped file
Found malware configuration
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Yara detected ZTrat
.NET source code contains potential unpacker
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the windows firewall
Uses netsh to modify the Windows network and firewall settings
Uses schtasks.exe or at.exe to add and modify task schedules
AV process strings found (often used to terminate AV products)
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates a start menu entry (Start Menu\Programs\Startup)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Sigma detected: Startup Folder File Write
Stores files to the Windows start menu directory
Uses 32bit PE files

Classification

  • System is w10x64
  • Telegram.exe (PID: 7580 cmdline: "C:\Users\user\Desktop\Telegram.exe" MD5: 15FBC3057D25E308E0832AD1A7D62E26)
    • netsh.exe (PID: 7612 cmdline: netsh firewall add allowedprogram"C:\Users\user\Desktop\Telegram.exe" "Telegram" ENABLE MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
      • conhost.exe (PID: 7620 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • netsh.exe (PID: 7680 cmdline: netsh firewall add allowedprogram"C:\Users\user\Desktop\Telegram.exe" "Telegram" ENABLE MD5: 6F1E6DD688818BC3D1391D0CC7D597EB)
      • conhost.exe (PID: 7688 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • schtasks.exe (PID: 7776 cmdline: "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Telegram" /tr "C:\Users\user\Desktop\Telegram.exe" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
      • conhost.exe (PID: 7784 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • Telegram.exe (PID: 7848 cmdline: C:\Users\user\Desktop\Telegram.exe MD5: 15FBC3057D25E308E0832AD1A7D62E26)
  • Telegram.exe (PID: 7956 cmdline: C:\Users\user\Desktop\Telegram.exe MD5: 15FBC3057D25E308E0832AD1A7D62E26)
  • Telegram.exe (PID: 8044 cmdline: "C:\Users\user\Desktop\Telegram.exe" MD5: 15FBC3057D25E308E0832AD1A7D62E26)
  • Telegram.exe (PID: 7200 cmdline: "C:\Users\user\Desktop\Telegram.exe" MD5: 15FBC3057D25E308E0832AD1A7D62E26)
  • Telegram.exe (PID: 4948 cmdline: "C:\Users\user\Desktop\Telegram.exe" MD5: 15FBC3057D25E308E0832AD1A7D62E26)
  • Telegram.exe (PID: 7500 cmdline: "C:\Users\user\Desktop\Telegram.exe" MD5: 15FBC3057D25E308E0832AD1A7D62E26)
  • Telegram.exe (PID: 7692 cmdline: C:\Users\user\Desktop\Telegram.exe MD5: 15FBC3057D25E308E0832AD1A7D62E26)
  • Telegram.exe (PID: 8072 cmdline: C:\Users\user\Desktop\Telegram.exe MD5: 15FBC3057D25E308E0832AD1A7D62E26)
  • Telegram.exe (PID: 2004 cmdline: C:\Users\user\Desktop\Telegram.exe MD5: 15FBC3057D25E308E0832AD1A7D62E26)
  • Telegram.exe (PID: 3744 cmdline: C:\Users\user\Desktop\Telegram.exe MD5: 15FBC3057D25E308E0832AD1A7D62E26)
  • cleanup
{"Botnet": "|<'ZT_RAT_HF9j2z24DD8P'>|", "C2 url": "6.tcp.ngrok.io", "Port": 16963}
SourceRuleDescriptionAuthorStrings
Telegram.exeJoeSecurity_ZTratYara detected ZTratJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000000.1659524351.0000024D33552000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_ZTratYara detected ZTratJoe Security
      SourceRuleDescriptionAuthorStrings
      0.0.Telegram.exe.24d33550000.0.unpackJoeSecurity_ZTratYara detected ZTratJoe Security
        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\Users\user\Desktop\Telegram.exe", EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\Telegram.exe, ProcessId: 7580, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Telegram
        Source: File createdAuthor: Roberto Rodriguez (Cyb3rWard0g), OTR (Open Threat Research): Data: EventID: 11, Image: C:\Users\user\Desktop\Telegram.exe, ProcessId: 7580, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Telegram.lnk
        No Suricata rule has matched

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: Telegram.exeAvira: detected
        Source: 6.tcp.ngrok.ioAvira URL Cloud: Label: malware
        Source: C:\Users\user\AppData\Roaming\Recovery.exeAvira: detection malicious, Label: HEUR/AGEN.1326753
        Source: Telegram.exeMalware Configuration Extractor: ZTrat {"Botnet": "|<'ZT_RAT_HF9j2z24DD8P'>|", "C2 url": "6.tcp.ngrok.io", "Port": 16963}
        Source: 6.tcp.ngrok.ioVirustotal: Detection: 10%Perma Link
        Source: 6.tcp.ngrok.ioVirustotal: Detection: 10%Perma Link
        Source: C:\Users\user\AppData\Roaming\Recovery.exeReversingLabs: Detection: 70%
        Source: C:\Users\user\AppData\Roaming\Recovery.exeVirustotal: Detection: 69%Perma Link
        Source: Telegram.exeVirustotal: Detection: 54%Perma Link
        Source: Yara matchFile source: Telegram.exe, type: SAMPLE
        Source: Yara matchFile source: 0.0.Telegram.exe.24d33550000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000000.00000000.1659524351.0000024D33552000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.9% probability
        Source: C:\Users\user\AppData\Roaming\Recovery.exeJoe Sandbox ML: detected
        Source: Telegram.exeJoe Sandbox ML: detected
        Source: Telegram.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: Telegram.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: Binary string: C:\Chat\Chat\obj\Debug\Chat.pdb source: Telegram.exe, 00000000.00000002.4126840860.0000024D4DC90000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: C:\Chat\Chat\obj\Debug\Chat.pdb` source: Telegram.exe, 00000000.00000002.4126840860.0000024D4DC90000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: PluginLoader.pdb source: Telegram.exe, 00000000.00000002.4126840860.0000024D4DC90000.00000004.08000000.00040000.00000000.sdmp, Recovery.exe.0.dr
        Source: Binary string: C:\StartupManager\StartupManager\obj\Debug\StartupManager.pdbP source: Telegram.exe, 00000000.00000002.4126840860.0000024D4DC90000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: C:\AudioCapture\AudioCapture\obj\Debug\AudioCapture.pdb source: Telegram.exe, 00000000.00000002.4126840860.0000024D4DC90000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: C:\Microphone\Microphone\obj\Debug\Microphone.pdb source: Telegram.exe, 00000000.00000002.4126840860.0000024D4DC90000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: c:\RemoteCamera\RemoteCamera\obj\Debug\RemoteCamera.pdb source: Telegram.exe, 00000000.00000002.4126840860.0000024D4DC90000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: C:\StartupManager\StartupManager\obj\Debug\StartupManager.pdb source: Telegram.exe, 00000000.00000002.4126840860.0000024D4DC90000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: C:\AudioCapture\AudioCapture\obj\Debug\AudioCapture.pdb source: Telegram.exe, 00000000.00000002.4126840860.0000024D4DC90000.00000004.08000000.00040000.00000000.sdmp

        Networking

        barindex
        Source: Malware configuration extractorURLs: 6.tcp.ngrok.io
        Source: global trafficTCP traffic: 192.168.2.4:49730 -> 3.140.223.7:16963
        Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
        Source: Joe Sandbox ViewIP Address: 208.95.112.1 208.95.112.1
        Source: Joe Sandbox ViewIP Address: 3.140.223.7 3.140.223.7
        Source: Joe Sandbox ViewASN Name: AMAZON-02US AMAZON-02US
        Source: unknownDNS query: name: ip-api.com
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficHTTP traffic detected: GET /xml/?fields=countryCode,query HTTP/1.1Host: ip-api.comConnection: Keep-Alive
        Source: global trafficDNS traffic detected: DNS query: 6.tcp.ngrok.io
        Source: global trafficDNS traffic detected: DNS query: ip-api.com
        Source: Telegram.exeString found in binary or memory: http://ip-api.com/xml/?fields=country
        Source: Telegram.exeString found in binary or memory: http://ip-api.com/xml/?fields=countryCode
        Source: Telegram.exe, 00000000.00000002.4120156003.0000024D35511000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name

        E-Banking Fraud

        barindex
        Source: Yara matchFile source: Telegram.exe, type: SAMPLE
        Source: Yara matchFile source: 0.0.Telegram.exe.24d33550000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000000.00000000.1659524351.0000024D33552000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
        Source: C:\Users\user\Desktop\Telegram.exeProcess Stats: CPU usage > 49%
        Source: C:\Users\user\Desktop\Telegram.exeCode function: 0_2_00007FFD9B8AE7320_2_00007FFD9B8AE732
        Source: C:\Users\user\Desktop\Telegram.exeCode function: 0_2_00007FFD9B8AD9860_2_00007FFD9B8AD986
        Source: C:\Users\user\Desktop\Telegram.exeCode function: 0_2_00007FFD9B8A4CB10_2_00007FFD9B8A4CB1
        Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Roaming\Recovery.exe 50BA6F23ECABABDAB3CE09CD1E93EDCE9539EB82E2D51C9A38D84CBD896EEEF2
        Source: Telegram.exe, 0000000E.00000002.1953570852.000002AE31AB8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameclr.dllT vs Telegram.exe
        Source: Telegram.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: Recovery.exe.0.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: Telegram.exe, HBQ-.csCryptographic APIs: 'TransformFinalBlock'
        Source: Telegram.exe, HBQ-.csCryptographic APIs: 'TransformFinalBlock'
        Source: Recovery.exe.0.dr, NHo8Kxf1tmObMSoUDI.csCryptographic APIs: 'CreateDecryptor'
        Source: Recovery.exe.0.dr, MP5oX3TsUhmnjXxdWS.csCryptographic APIs: 'CreateDecryptor'
        Source: Recovery.exe.0.dr, MP5oX3TsUhmnjXxdWS.csCryptographic APIs: 'CreateDecryptor'
        Source: Recovery.exe.0.dr, MP5oX3TsUhmnjXxdWS.csCryptographic APIs: 'CreateDecryptor'
        Source: 0.2.Telegram.exe.24d4dd143dd.0.raw.unpack, ZT_RAT_Resolver.csCryptographic APIs: 'TransformFinalBlock'
        Source: 0.2.Telegram.exe.24d4dd143dd.0.raw.unpack, ZT_RAT_Resolver.csCryptographic APIs: 'TransformFinalBlock'
        Source: 0.2.Telegram.exe.24d4dc903d3.2.raw.unpack, ZT_RAT_Resolver.csCryptographic APIs: 'TransformFinalBlock'
        Source: 0.2.Telegram.exe.24d4dc903d3.2.raw.unpack, ZT_RAT_Resolver.csCryptographic APIs: 'TransformFinalBlock'
        Source: 0.2.Telegram.exe.24d4dd0efd8.1.raw.unpack, ZT_RAT_Resolver.csCryptographic APIs: 'TransformFinalBlock'
        Source: 0.2.Telegram.exe.24d4dd0efd8.1.raw.unpack, ZT_RAT_Resolver.csCryptographic APIs: 'TransformFinalBlock'
        Source: Telegram.exe, zRM-.csBase64 encoded string: 'U29mdHdhcmVcQ2xhc3Nlc1xtcy1zZXR0aW5nc1xzaGVsbFxvcGVuXGNvbW1hbmQ=', 'U29mdHdhcmVcQ2xhc3Nlc1xtcy1zZXR0aW5nc1xzaGVsbFxvcGVuXGNvbW1hbmQ='
        Source: Telegram.exe, zRM-.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
        Source: Telegram.exe, zRM-.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
        Source: Telegram.exe, RRQ-.csSecurity API names: System.Security.Principal.WindowsPrincipal.IsInRole(System.Security.Principal.WindowsBuiltInRole)
        Source: Telegram.exe, RRQ-.csSecurity API names: System.Security.Principal.WindowsIdentity.GetCurrent()
        Source: classification engineClassification label: mal100.troj.evad.winEXE@20/5@2/2
        Source: C:\Users\user\Desktop\Telegram.exeFile created: C:\Users\user\AppData\Roaming\Recovery.exeJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMutant created: NULL
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7688:120:WilError_03
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7784:120:WilError_03
        Source: C:\Users\user\Desktop\Telegram.exeMutant created: \Sessions\1\BaseNamedObjects\ZT_RAT_2Y7YoUTCE2B5vRJ0cmaD35ygZS266f82X9
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7620:120:WilError_03
        Source: Telegram.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: Telegram.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.80%
        Source: C:\Users\user\Desktop\Telegram.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: Telegram.exeVirustotal: Detection: 54%
        Source: Telegram.exeString found in binary or memory: /add-window
        Source: Telegram.exeString found in binary or memory: /stop-wav
        Source: Telegram.exeString found in binary or memory: /stop-wav
        Source: Telegram.exeString found in binary or memory: Start!/enter-directory-/add-filemanager-items
        Source: Telegram.exeString found in binary or memory: <[Runned]> #/start-monitoring!/stop-monitoring!/run-file-memory
        Source: Telegram.exeString found in binary or memory: <[Runned]> #/start-monitoring!/stop-monitoring!/run-file-memory
        Source: Telegram.exeString found in binary or memory: /add-userTemp
        Source: Telegram.exeString found in binary or memory: /stop'/get-remote-desktop
        Source: Telegram.exeString found in binary or memory: /stop'/get-remote-desktop
        Source: Telegram.exeString found in binary or memory: /add-services
        Source: Telegram.exeString found in binary or memory: /stop-service
        Source: Telegram.exeString found in binary or memory: /stop-service
        Source: Telegram.exeString found in binary or memory: /add-processes
        Source: unknownProcess created: C:\Users\user\Desktop\Telegram.exe "C:\Users\user\Desktop\Telegram.exe"
        Source: C:\Users\user\Desktop\Telegram.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall add allowedprogram"C:\Users\user\Desktop\Telegram.exe" "Telegram" ENABLE
        Source: C:\Windows\System32\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\Telegram.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall add allowedprogram"C:\Users\user\Desktop\Telegram.exe" "Telegram" ENABLE
        Source: C:\Windows\System32\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\Telegram.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Telegram" /tr "C:\Users\user\Desktop\Telegram.exe"
        Source: C:\Windows\System32\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: unknownProcess created: C:\Users\user\Desktop\Telegram.exe C:\Users\user\Desktop\Telegram.exe
        Source: unknownProcess created: C:\Users\user\Desktop\Telegram.exe C:\Users\user\Desktop\Telegram.exe
        Source: unknownProcess created: C:\Users\user\Desktop\Telegram.exe "C:\Users\user\Desktop\Telegram.exe"
        Source: unknownProcess created: C:\Users\user\Desktop\Telegram.exe "C:\Users\user\Desktop\Telegram.exe"
        Source: unknownProcess created: C:\Users\user\Desktop\Telegram.exe "C:\Users\user\Desktop\Telegram.exe"
        Source: unknownProcess created: C:\Users\user\Desktop\Telegram.exe "C:\Users\user\Desktop\Telegram.exe"
        Source: unknownProcess created: C:\Users\user\Desktop\Telegram.exe C:\Users\user\Desktop\Telegram.exe
        Source: unknownProcess created: C:\Users\user\Desktop\Telegram.exe C:\Users\user\Desktop\Telegram.exe
        Source: unknownProcess created: C:\Users\user\Desktop\Telegram.exe C:\Users\user\Desktop\Telegram.exe
        Source: unknownProcess created: C:\Users\user\Desktop\Telegram.exe C:\Users\user\Desktop\Telegram.exe
        Source: C:\Users\user\Desktop\Telegram.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall add allowedprogram"C:\Users\user\Desktop\Telegram.exe" "Telegram" ENABLEJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall add allowedprogram"C:\Users\user\Desktop\Telegram.exe" "Telegram" ENABLEJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Telegram" /tr "C:\Users\user\Desktop\Telegram.exe"Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: slc.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: sxs.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: mpr.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: scrrun.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: linkinfo.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ntshrui.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cscapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: rtutils.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: dhcpcsvc6.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: onex.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: ifmon.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: mprapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: rasmontr.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: mfc42u.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: authfwcfg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: firewallapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: fwbase.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: dot3cfg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: dot3api.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: onex.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: eappcfg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: eappprxy.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: fwcfg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: hnetmon.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: netshell.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: netsetupapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: netiohlp.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: nettrace.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: nshhttp.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: httpapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: nshipsec.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: activeds.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: polstore.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: winipsec.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: adsldpc.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: nshwfp.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: cabinet.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: p2p.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: rpcnsh.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wcnnetsh.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wlanapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: whhelper.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wlancfg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wshelper.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wevtapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wwancfg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wwapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wcmapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: rmclient.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: peerdistsh.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: ktmw32.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: mprmsg.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\System32\netsh.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dllJump to behavior
        Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: mscoree.dll
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: kernel.appcore.dll
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: version.dll
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: vcruntime140_clr0400.dll
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: ucrtbase_clr0400.dll
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: uxtheme.dll
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptsp.dll
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: rsaenh.dll
        Source: C:\Users\user\Desktop\Telegram.exeSection loaded: cryptbase.dll
        Source: C:\Users\user\Desktop\Telegram.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0EE7644B-1BAD-48B1-9889-0281C206EB85}\InprocServer32Jump to behavior
        Source: Telegram.lnk.0.drLNK file: ..\..\..\..\..\..\..\Desktop\Telegram.exe
        Source: C:\Users\user\Desktop\Telegram.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
        Source: Telegram.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
        Source: Telegram.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
        Source: Telegram.exeStatic file information: File size 2874368 > 1048576
        Source: Telegram.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x2bd400
        Source: Telegram.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: Binary string: C:\Chat\Chat\obj\Debug\Chat.pdb source: Telegram.exe, 00000000.00000002.4126840860.0000024D4DC90000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: C:\Chat\Chat\obj\Debug\Chat.pdb` source: Telegram.exe, 00000000.00000002.4126840860.0000024D4DC90000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: PluginLoader.pdb source: Telegram.exe, 00000000.00000002.4126840860.0000024D4DC90000.00000004.08000000.00040000.00000000.sdmp, Recovery.exe.0.dr
        Source: Binary string: C:\StartupManager\StartupManager\obj\Debug\StartupManager.pdbP source: Telegram.exe, 00000000.00000002.4126840860.0000024D4DC90000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: C:\AudioCapture\AudioCapture\obj\Debug\AudioCapture.pdb source: Telegram.exe, 00000000.00000002.4126840860.0000024D4DC90000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: C:\Microphone\Microphone\obj\Debug\Microphone.pdb source: Telegram.exe, 00000000.00000002.4126840860.0000024D4DC90000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: c:\RemoteCamera\RemoteCamera\obj\Debug\RemoteCamera.pdb source: Telegram.exe, 00000000.00000002.4126840860.0000024D4DC90000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: C:\StartupManager\StartupManager\obj\Debug\StartupManager.pdb source: Telegram.exe, 00000000.00000002.4126840860.0000024D4DC90000.00000004.08000000.00040000.00000000.sdmp
        Source: Binary string: C:\AudioCapture\AudioCapture\obj\Debug\AudioCapture.pdb source: Telegram.exe, 00000000.00000002.4126840860.0000024D4DC90000.00000004.08000000.00040000.00000000.sdmp

        Data Obfuscation

        barindex
        Source: Telegram.exe, GTs-.cs.Net Code: HDs_003D System.Reflection.Assembly.Load(byte[])
        Source: Telegram.exe, JhQ-.cs.Net Code: KBQ_003D
        Source: Telegram.exe, zRM-.cs.Net Code: _5hM_003D System.Reflection.Assembly.Load(byte[])
        Source: Telegram.exe, zRM-.cs.Net Code: _5hM_003D
        Source: Telegram.exe, zRM-.cs.Net Code: vRM_003D System.Reflection.Assembly.Load(byte[])
        Source: Telegram.exe, zRM-.cs.Net Code: vRM_003D
        Source: Recovery.exe.0.dr, NHo8Kxf1tmObMSoUDI.cs.Net Code: NWcBDLfA2xZ1tRDixM System.Reflection.Assembly.Load(byte[])
        Source: Recovery.exe.0.drStatic PE information: section name: .text entropy: 7.971057347412118
        Source: Recovery.exe.0.dr, NHo8Kxf1tmObMSoUDI.csHigh entropy of concatenated method names: 'Y7u4B2dCuk', 'Da54reTuLO', 'uYj4gKIhw5', 'njP4PBod3Y', 'HdT4QBGQ0b', 'Qyq4AxML9R', 'fhc49cm4i2', 'aOx4MWC618', 'U554ObJImv', 'HPJ40rcGf5'
        Source: Recovery.exe.0.dr, MP5oX3TsUhmnjXxdWS.csHigh entropy of concatenated method names: 'ce4DmfsmSrOT856tDgfrkMb', 'kYd4vQX9Yy', 'tLYhl8JOA1PxR', 'AHW2wpGmj', 'mIwlVflxN', 'O8KfDo4M0', 'XIXqirSmE', 'mmVBvHpT6', 'K39rOyNI0', 'MLogIiUCe'
        Source: C:\Users\user\Desktop\Telegram.exeFile created: C:\Users\user\AppData\Roaming\Recovery.exeJump to dropped file

        Boot Survival

        barindex
        Source: C:\Users\user\Desktop\Telegram.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Telegram" /tr "C:\Users\user\Desktop\Telegram.exe"
        Source: C:\Users\user\Desktop\Telegram.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Telegram.lnkJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Telegram.lnkJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run TelegramJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run TelegramJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run TelegramJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run TelegramJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\System32\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeProcess information set: NOOPENFILEERRORBOX
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 24D35300000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 24D4D510000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 1E7305C0000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 1E74A100000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 26D062A0000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 26D20090000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 13F44BA0000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 13F5E640000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 25CA70A0000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 25CC0B30000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 2AE31CF0000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 2AE4B700000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 29173E70000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 29175890000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 1CFC4980000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 1CFDE420000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 1DFEFCC0000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 1DFF1720000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 21008800000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 21022280000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 1C61A290000 memory reserve | memory write watch
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: 1C6323B0000 memory reserve | memory write watch
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477
        Source: C:\Users\user\Desktop\Telegram.exeWindow / User API: threadDelayed 798Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeWindow / User API: threadDelayed 3821Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeWindow / User API: threadDelayed 4999Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Recovery.exeJump to dropped file
        Source: C:\Users\user\Desktop\Telegram.exe TID: 7868Thread sleep count: 166 > 30Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exe TID: 7860Thread sleep count: 798 > 30Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exe TID: 7860Thread sleep time: -3192000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exe TID: 7584Thread sleep count: 3821 > 30Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exe TID: 7584Thread sleep time: -38210s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exe TID: 7860Thread sleep count: 4999 > 30Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exe TID: 7860Thread sleep time: -19996000s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exe TID: 7896Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exe TID: 7976Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exe TID: 8072Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exe TID: 7264Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exe TID: 5600Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exe TID: 3844Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exe TID: 7684Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exe TID: 8040Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exe TID: 5600Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exe TID: 5824Thread sleep time: -922337203685477s >= -30000s
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeThread delayed: delay time: 922337203685477
        Source: netsh.exe, 00000001.00000003.1668297766.000001509D5A5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll8
        Source: Telegram.exe, 00000000.00000002.4128644657.0000024D4E034000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWfl%SystemRoot%\system32\mswsock.dll<workflowInstanceQuery>
        Source: netsh.exe, 00000003.00000003.1669753876.00000213CC997000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: C:\Users\user\Desktop\Telegram.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeMemory allocated: page read and write | page guardJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeProcess created: C:\Windows\System32\schtasks.exe "C:\Windows\System32\schtasks.exe" /create /f /RL HIGHEST /sc minute /mo 1 /tn "Telegram" /tr "C:\Users\user\Desktop\Telegram.exe"Jump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeQueries volume information: C:\Users\user\Desktop\Telegram.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\System32\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeQueries volume information: C:\Users\user\Desktop\Telegram.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeQueries volume information: C:\Users\user\Desktop\Telegram.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeQueries volume information: C:\Users\user\Desktop\Telegram.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeQueries volume information: C:\Users\user\Desktop\Telegram.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeQueries volume information: C:\Users\user\Desktop\Telegram.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeQueries volume information: C:\Users\user\Desktop\Telegram.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeQueries volume information: C:\Users\user\Desktop\Telegram.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeQueries volume information: C:\Users\user\Desktop\Telegram.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeQueries volume information: C:\Users\user\Desktop\Telegram.exe VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\Telegram.exeQueries volume information: C:\Users\user\Desktop\Telegram.exe VolumeInformation
        Source: C:\Users\user\Desktop\Telegram.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

        Lowering of HIPS / PFW / Operating System Security Settings

        barindex
        Source: C:\Users\user\Desktop\Telegram.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall add allowedprogram"C:\Users\user\Desktop\Telegram.exe" "Telegram" ENABLE
        Source: C:\Users\user\Desktop\Telegram.exeProcess created: C:\Windows\System32\netsh.exe netsh firewall add allowedprogram"C:\Users\user\Desktop\Telegram.exe" "Telegram" ENABLE
        Source: Telegram.exe, 00000000.00000002.4128644657.0000024D4E0D0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ramFiles%\Windows Defender\MsMpeng.exe
        Source: C:\Users\user\Desktop\Telegram.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * from AntivirusProduct

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: Telegram.exe, type: SAMPLE
        Source: Yara matchFile source: 0.0.Telegram.exe.24d33550000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000000.00000000.1659524351.0000024D33552000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: Telegram.exe, type: SAMPLE
        Source: Yara matchFile source: 0.0.Telegram.exe.24d33550000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000000.00000000.1659524351.0000024D33552000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Windows Management Instrumentation
        1
        Scheduled Task/Job
        11
        Process Injection
        1
        Masquerading
        OS Credential Dumping121
        Security Software Discovery
        Remote Services11
        Archive Collected Data
        1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault Accounts2
        Command and Scripting Interpreter
        21
        Registry Run Keys / Startup Folder
        1
        Scheduled Task/Job
        21
        Disable or Modify Tools
        LSASS Memory31
        Virtualization/Sandbox Evasion
        Remote Desktop ProtocolData from Removable Media1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain Accounts1
        Scheduled Task/Job
        1
        DLL Side-Loading
        21
        Registry Run Keys / Startup Folder
        31
        Virtualization/Sandbox Evasion
        Security Account Manager1
        Application Window Discovery
        SMB/Windows Admin SharesData from Network Shared Drive1
        Ingress Tool Transfer
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
        DLL Side-Loading
        11
        Process Injection
        NTDS1
        System Network Configuration Discovery
        Distributed Component Object ModelInput Capture2
        Non-Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
        Deobfuscate/Decode Files or Information
        LSA Secrets1
        File and Directory Discovery
        SSHKeylogging12
        Application Layer Protocol
        Scheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
        Obfuscated Files or Information
        Cached Domain Credentials12
        System Information Discovery
        VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items12
        Software Packing
        DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
        DLL Side-Loading
        Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1502415 Sample: Telegram.exe Startdate: 01/09/2024 Architecture: WINDOWS Score: 100 35 6.tcp.ngrok.io 2->35 37 ip-api.com 2->37 43 Multi AV Scanner detection for domain / URL 2->43 45 Found malware configuration 2->45 47 Antivirus detection for URL or domain 2->47 49 10 other signatures 2->49 8 Telegram.exe 16 5 2->8         started        13 Telegram.exe 1 2->13         started        15 Telegram.exe 2->15         started        17 8 other processes 2->17 signatures3 process4 dnsIp5 39 6.tcp.ngrok.io 3.140.223.7, 16963, 49730 AMAZON-02US United States 8->39 41 ip-api.com 208.95.112.1, 49731, 80 TUT-ASUS United States 8->41 31 C:\Users\user\AppData\Roaming\Recovery.exe, PE32 8->31 dropped 51 Uses schtasks.exe or at.exe to add and modify task schedules 8->51 53 Uses netsh to modify the Windows network and firewall settings 8->53 55 Modifies the windows firewall 8->55 19 netsh.exe 2 8->19         started        21 netsh.exe 2 8->21         started        23 schtasks.exe 1 8->23         started        33 C:\Users\user\AppData\...\Telegram.exe.log, CSV 13->33 dropped file6 signatures7 process8 process9 25 conhost.exe 19->25         started        27 conhost.exe 21->27         started        29 conhost.exe 23->29         started       

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.