Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tele-gram-gs.me/

Overview

General Information

Sample URL:https://tele-gram-gs.me/
Analysis ID:1598180
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 3428 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1928,i,5568391300954135874,12411563586005069109,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6496 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tele-gram-gs.me/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://tele-gram-gs.me/Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: https://tele-gram-gs.meJoe Sandbox AI: The URL 'https://tele-gram-gs.me' appears to be a typosquatting attempt targeting the well-known messaging service Telegram. The legitimate URL for Telegram is 'https://telegram.org'. The analyzed URL uses a hyphenated version of the brand name 'tele-gram', which is a common tactic in typosquatting to create visual similarity. Additionally, the use of the '.me' domain extension could be misleading, as it is not the official domain used by Telegram. The inclusion of 'gs' in the subdomain does not clearly indicate a legitimate purpose and could be an attempt to further confuse users. The structural similarity and the potential for user confusion due to the hyphenation and domain extension contribute to a high likelihood of this being a typosquatting attempt.
Source: global trafficTCP traffic: 192.168.2.4:54884 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: tele-gram-gs.me to https://tele-gram-ty.org
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tele-gram-gs.meConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: tele-gram-gs.me
Source: global trafficDNS traffic detected: DNS query: tele-gram-ty.org
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54923
Source: unknownNetwork traffic detected: HTTP traffic on port 54923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: classification engineClassification label: mal52.win@22/0@29/5
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1928,i,5568391300954135874,12411563586005069109,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tele-gram-gs.me/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1928,i,5568391300954135874,12411563586005069109,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://tele-gram-gs.me/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
tele-gram-gs.me
103.65.181.2
truetrue
    unknown
    google.com
    142.251.37.14
    truefalse
      high
      www.google.com
      142.250.185.164
      truefalse
        high
        tele-gram-ty.org
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://tele-gram-gs.me/true
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.185.164
            www.google.comUnited States
            15169GOOGLEUSfalse
            103.65.181.2
            tele-gram-gs.meHong Kong
            38197SUNHK-DATA-AS-APSunNetworkHongKongLimited-HongKongtrue
            IP
            192.168.2.4
            192.168.2.5
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1598180
            Start date and time:2025-01-24 00:57:37 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 48s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://tele-gram-gs.me/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal52.win@22/0@29/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.185.195, 142.250.186.174, 142.251.168.84, 142.250.185.110, 142.250.186.142, 199.232.214.172, 2.17.190.73, 142.250.184.238, 142.250.186.46, 142.250.185.142, 172.217.18.14, 142.250.184.227, 142.250.186.78, 184.28.90.27, 52.149.20.212, 13.107.246.45
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: https://tele-gram-gs.me/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jan 24, 2025 00:58:23.070651054 CET49675443192.168.2.4173.222.162.32
            Jan 24, 2025 00:58:32.679075956 CET49675443192.168.2.4173.222.162.32
            Jan 24, 2025 00:58:36.648092985 CET49739443192.168.2.4142.250.185.164
            Jan 24, 2025 00:58:36.648143053 CET44349739142.250.185.164192.168.2.4
            Jan 24, 2025 00:58:36.648205996 CET49739443192.168.2.4142.250.185.164
            Jan 24, 2025 00:58:36.648504019 CET49739443192.168.2.4142.250.185.164
            Jan 24, 2025 00:58:36.648516893 CET44349739142.250.185.164192.168.2.4
            Jan 24, 2025 00:58:37.296935081 CET44349739142.250.185.164192.168.2.4
            Jan 24, 2025 00:58:37.297326088 CET49739443192.168.2.4142.250.185.164
            Jan 24, 2025 00:58:37.297355890 CET44349739142.250.185.164192.168.2.4
            Jan 24, 2025 00:58:37.298851967 CET44349739142.250.185.164192.168.2.4
            Jan 24, 2025 00:58:37.298944950 CET49739443192.168.2.4142.250.185.164
            Jan 24, 2025 00:58:37.300101042 CET49739443192.168.2.4142.250.185.164
            Jan 24, 2025 00:58:37.300236940 CET44349739142.250.185.164192.168.2.4
            Jan 24, 2025 00:58:37.350596905 CET49739443192.168.2.4142.250.185.164
            Jan 24, 2025 00:58:37.350617886 CET44349739142.250.185.164192.168.2.4
            Jan 24, 2025 00:58:37.397464991 CET49739443192.168.2.4142.250.185.164
            Jan 24, 2025 00:58:37.542264938 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:37.542305946 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:37.542376041 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:37.542612076 CET49742443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:37.542665958 CET44349742103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:37.542721987 CET49742443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:37.543148041 CET49742443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:37.543164015 CET44349742103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:37.543534040 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:37.543550014 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:38.504503012 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:38.504807949 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:38.504832983 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:38.505192995 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:38.505251884 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:38.505862951 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:38.505912066 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:38.510771990 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:38.510823965 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:38.510958910 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:38.520680904 CET44349742103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:38.520884991 CET49742443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:38.520919085 CET44349742103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:38.521251917 CET44349742103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:38.521312952 CET49742443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:38.521915913 CET44349742103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:38.521965027 CET49742443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:38.522085905 CET49742443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:38.522135019 CET44349742103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:38.555330992 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:38.555636883 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:38.555649996 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:38.572165966 CET49742443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:38.572197914 CET44349742103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:38.602844954 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:38.618592024 CET49742443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:38.846848965 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:38.846986055 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:38.847183943 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:38.848762989 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:38.848805904 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 00:58:38.848841906 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:38.848947048 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 00:58:47.202517986 CET44349739142.250.185.164192.168.2.4
            Jan 24, 2025 00:58:47.202589035 CET44349739142.250.185.164192.168.2.4
            Jan 24, 2025 00:58:47.202666044 CET49739443192.168.2.4142.250.185.164
            Jan 24, 2025 00:58:48.875555992 CET5488453192.168.2.41.1.1.1
            Jan 24, 2025 00:58:48.882097960 CET53548841.1.1.1192.168.2.4
            Jan 24, 2025 00:58:48.882174969 CET5488453192.168.2.41.1.1.1
            Jan 24, 2025 00:58:48.887099981 CET53548841.1.1.1192.168.2.4
            Jan 24, 2025 00:58:49.151040077 CET49739443192.168.2.4142.250.185.164
            Jan 24, 2025 00:58:49.151082993 CET44349739142.250.185.164192.168.2.4
            Jan 24, 2025 00:58:49.339541912 CET5488453192.168.2.41.1.1.1
            Jan 24, 2025 00:58:49.344620943 CET53548841.1.1.1192.168.2.4
            Jan 24, 2025 00:58:49.344690084 CET5488453192.168.2.41.1.1.1
            Jan 24, 2025 00:59:23.585773945 CET49742443192.168.2.4103.65.181.2
            Jan 24, 2025 00:59:23.585836887 CET44349742103.65.181.2192.168.2.4
            Jan 24, 2025 00:59:36.634090900 CET54923443192.168.2.4142.250.185.164
            Jan 24, 2025 00:59:36.634120941 CET44354923142.250.185.164192.168.2.4
            Jan 24, 2025 00:59:36.634186029 CET54923443192.168.2.4142.250.185.164
            Jan 24, 2025 00:59:36.634479046 CET54923443192.168.2.4142.250.185.164
            Jan 24, 2025 00:59:36.634500980 CET44354923142.250.185.164192.168.2.4
            Jan 24, 2025 00:59:37.312189102 CET44354923142.250.185.164192.168.2.4
            Jan 24, 2025 00:59:37.312678099 CET54923443192.168.2.4142.250.185.164
            Jan 24, 2025 00:59:37.312707901 CET44354923142.250.185.164192.168.2.4
            Jan 24, 2025 00:59:37.313163042 CET44354923142.250.185.164192.168.2.4
            Jan 24, 2025 00:59:37.313591003 CET54923443192.168.2.4142.250.185.164
            Jan 24, 2025 00:59:37.313678026 CET44354923142.250.185.164192.168.2.4
            Jan 24, 2025 00:59:37.367218971 CET54923443192.168.2.4142.250.185.164
            Jan 24, 2025 00:59:38.421866894 CET44349742103.65.181.2192.168.2.4
            Jan 24, 2025 00:59:38.421943903 CET44349742103.65.181.2192.168.2.4
            Jan 24, 2025 00:59:38.422032118 CET49742443192.168.2.4103.65.181.2
            Jan 24, 2025 00:59:39.150278091 CET49742443192.168.2.4103.65.181.2
            Jan 24, 2025 00:59:39.150306940 CET44349742103.65.181.2192.168.2.4
            Jan 24, 2025 00:59:39.164750099 CET4972380192.168.2.4199.232.210.172
            Jan 24, 2025 00:59:39.164799929 CET4972480192.168.2.4199.232.210.172
            Jan 24, 2025 00:59:39.171921968 CET8049723199.232.210.172192.168.2.4
            Jan 24, 2025 00:59:39.172019958 CET4972380192.168.2.4199.232.210.172
            Jan 24, 2025 00:59:39.172717094 CET8049724199.232.210.172192.168.2.4
            Jan 24, 2025 00:59:39.172787905 CET4972480192.168.2.4199.232.210.172
            Jan 24, 2025 00:59:47.213015079 CET44354923142.250.185.164192.168.2.4
            Jan 24, 2025 00:59:47.213088036 CET44354923142.250.185.164192.168.2.4
            Jan 24, 2025 00:59:47.213224888 CET54923443192.168.2.4142.250.185.164
            Jan 24, 2025 00:59:49.149873972 CET54923443192.168.2.4142.250.185.164
            Jan 24, 2025 00:59:49.149902105 CET44354923142.250.185.164192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Jan 24, 2025 00:58:32.362895966 CET53553871.1.1.1192.168.2.4
            Jan 24, 2025 00:58:32.435354948 CET53623811.1.1.1192.168.2.4
            Jan 24, 2025 00:58:34.294612885 CET53542821.1.1.1192.168.2.4
            Jan 24, 2025 00:58:36.570830107 CET5154053192.168.2.41.1.1.1
            Jan 24, 2025 00:58:36.570961952 CET6121853192.168.2.41.1.1.1
            Jan 24, 2025 00:58:36.646697044 CET53612181.1.1.1192.168.2.4
            Jan 24, 2025 00:58:36.646713018 CET53515401.1.1.1192.168.2.4
            Jan 24, 2025 00:58:37.524195910 CET5391553192.168.2.41.1.1.1
            Jan 24, 2025 00:58:37.524656057 CET6099553192.168.2.41.1.1.1
            Jan 24, 2025 00:58:37.539748907 CET53539151.1.1.1192.168.2.4
            Jan 24, 2025 00:58:37.541316986 CET53609951.1.1.1192.168.2.4
            Jan 24, 2025 00:58:38.849848032 CET5773853192.168.2.41.1.1.1
            Jan 24, 2025 00:58:38.849987030 CET5129653192.168.2.41.1.1.1
            Jan 24, 2025 00:58:38.868560076 CET53577381.1.1.1192.168.2.4
            Jan 24, 2025 00:58:38.868864059 CET53512961.1.1.1192.168.2.4
            Jan 24, 2025 00:58:38.870126963 CET6200453192.168.2.41.1.1.1
            Jan 24, 2025 00:58:38.880604982 CET53620041.1.1.1192.168.2.4
            Jan 24, 2025 00:58:38.908313990 CET5596653192.168.2.48.8.8.8
            Jan 24, 2025 00:58:38.908612013 CET5283153192.168.2.41.1.1.1
            Jan 24, 2025 00:58:38.917359114 CET53559668.8.8.8192.168.2.4
            Jan 24, 2025 00:58:38.917665005 CET53528311.1.1.1192.168.2.4
            Jan 24, 2025 00:58:39.919588089 CET5563453192.168.2.41.1.1.1
            Jan 24, 2025 00:58:39.920108080 CET5450553192.168.2.41.1.1.1
            Jan 24, 2025 00:58:39.937746048 CET53545051.1.1.1192.168.2.4
            Jan 24, 2025 00:58:39.938844919 CET53556341.1.1.1192.168.2.4
            Jan 24, 2025 00:58:44.958378077 CET5783553192.168.2.41.1.1.1
            Jan 24, 2025 00:58:44.958604097 CET5737753192.168.2.41.1.1.1
            Jan 24, 2025 00:58:44.973401070 CET53573771.1.1.1192.168.2.4
            Jan 24, 2025 00:58:44.973419905 CET53578351.1.1.1192.168.2.4
            Jan 24, 2025 00:58:44.974467039 CET5529553192.168.2.41.1.1.1
            Jan 24, 2025 00:58:45.091896057 CET53552951.1.1.1192.168.2.4
            Jan 24, 2025 00:58:48.875122070 CET53498411.1.1.1192.168.2.4
            Jan 24, 2025 00:58:50.738992929 CET138138192.168.2.4192.168.2.255
            Jan 24, 2025 00:58:51.282109976 CET53527141.1.1.1192.168.2.4
            Jan 24, 2025 00:58:53.907366037 CET5886453192.168.2.41.1.1.1
            Jan 24, 2025 00:58:53.907480001 CET6552153192.168.2.41.1.1.1
            Jan 24, 2025 00:58:53.926826000 CET53655211.1.1.1192.168.2.4
            Jan 24, 2025 00:58:54.033541918 CET53588641.1.1.1192.168.2.4
            Jan 24, 2025 00:58:54.034560919 CET4987353192.168.2.41.1.1.1
            Jan 24, 2025 00:58:54.053133965 CET53498731.1.1.1192.168.2.4
            Jan 24, 2025 00:58:54.062906027 CET5631253192.168.2.41.1.1.1
            Jan 24, 2025 00:58:54.063250065 CET6481553192.168.2.48.8.8.8
            Jan 24, 2025 00:58:54.073585987 CET53563121.1.1.1192.168.2.4
            Jan 24, 2025 00:58:54.078438997 CET53648158.8.8.8192.168.2.4
            Jan 24, 2025 00:59:04.927424908 CET4931753192.168.2.41.1.1.1
            Jan 24, 2025 00:59:04.927805901 CET5016653192.168.2.41.1.1.1
            Jan 24, 2025 00:59:04.943994999 CET53493171.1.1.1192.168.2.4
            Jan 24, 2025 00:59:04.962938070 CET4939453192.168.2.41.1.1.1
            Jan 24, 2025 00:59:04.971726894 CET53493941.1.1.1192.168.2.4
            Jan 24, 2025 00:59:04.985057116 CET5452553192.168.2.41.1.1.1
            Jan 24, 2025 00:59:04.985498905 CET6039353192.168.2.48.8.8.8
            Jan 24, 2025 00:59:04.993578911 CET53545251.1.1.1192.168.2.4
            Jan 24, 2025 00:59:04.995393038 CET53603938.8.8.8192.168.2.4
            Jan 24, 2025 00:59:05.046875954 CET53501661.1.1.1192.168.2.4
            Jan 24, 2025 00:59:10.377135038 CET53594631.1.1.1192.168.2.4
            Jan 24, 2025 00:59:25.476963043 CET5149053192.168.2.41.1.1.1
            Jan 24, 2025 00:59:25.493127108 CET53514901.1.1.1192.168.2.4
            Jan 24, 2025 00:59:32.224313021 CET53495061.1.1.1192.168.2.4
            Jan 24, 2025 00:59:33.286696911 CET53581621.1.1.1192.168.2.4
            Jan 24, 2025 00:59:34.997345924 CET6430353192.168.2.41.1.1.1
            Jan 24, 2025 00:59:34.997947931 CET5456653192.168.2.41.1.1.1
            Jan 24, 2025 00:59:35.015243053 CET53643031.1.1.1192.168.2.4
            Jan 24, 2025 00:59:35.015263081 CET53545661.1.1.1192.168.2.4
            Jan 24, 2025 00:59:35.016060114 CET5809553192.168.2.41.1.1.1
            Jan 24, 2025 00:59:35.025089025 CET53580951.1.1.1192.168.2.4
            Jan 24, 2025 00:59:48.367577076 CET6513353192.168.2.41.1.1.1
            Jan 24, 2025 00:59:48.376940966 CET53651331.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            Jan 24, 2025 00:59:05.047027111 CET192.168.2.41.1.1.1c238(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jan 24, 2025 00:58:36.570830107 CET192.168.2.41.1.1.10xfb64Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:36.570961952 CET192.168.2.41.1.1.10xab6dStandard query (0)www.google.com65IN (0x0001)false
            Jan 24, 2025 00:58:37.524195910 CET192.168.2.41.1.1.10xb9bbStandard query (0)tele-gram-gs.meA (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:37.524656057 CET192.168.2.41.1.1.10xebf5Standard query (0)tele-gram-gs.me65IN (0x0001)false
            Jan 24, 2025 00:58:38.849848032 CET192.168.2.41.1.1.10xf961Standard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:38.849987030 CET192.168.2.41.1.1.10x5361Standard query (0)tele-gram-ty.org65IN (0x0001)false
            Jan 24, 2025 00:58:38.870126963 CET192.168.2.41.1.1.10x31dfStandard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:38.908313990 CET192.168.2.48.8.8.80x8becStandard query (0)google.comA (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:38.908612013 CET192.168.2.41.1.1.10x7252Standard query (0)google.comA (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:39.919588089 CET192.168.2.41.1.1.10x8c04Standard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:39.920108080 CET192.168.2.41.1.1.10xd746Standard query (0)tele-gram-ty.org65IN (0x0001)false
            Jan 24, 2025 00:58:44.958378077 CET192.168.2.41.1.1.10xa2d3Standard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:44.958604097 CET192.168.2.41.1.1.10x1952Standard query (0)tele-gram-ty.org65IN (0x0001)false
            Jan 24, 2025 00:58:44.974467039 CET192.168.2.41.1.1.10x5448Standard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:53.907366037 CET192.168.2.41.1.1.10xe41eStandard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:53.907480001 CET192.168.2.41.1.1.10x1a47Standard query (0)tele-gram-ty.org65IN (0x0001)false
            Jan 24, 2025 00:58:54.034560919 CET192.168.2.41.1.1.10x4106Standard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:54.062906027 CET192.168.2.41.1.1.10x62f1Standard query (0)google.comA (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:54.063250065 CET192.168.2.48.8.8.80x599eStandard query (0)google.comA (IP address)IN (0x0001)false
            Jan 24, 2025 00:59:04.927424908 CET192.168.2.41.1.1.10x445bStandard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 00:59:04.927805901 CET192.168.2.41.1.1.10xfac4Standard query (0)tele-gram-ty.org65IN (0x0001)false
            Jan 24, 2025 00:59:04.962938070 CET192.168.2.41.1.1.10x9317Standard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 00:59:04.985057116 CET192.168.2.41.1.1.10x168fStandard query (0)google.comA (IP address)IN (0x0001)false
            Jan 24, 2025 00:59:04.985498905 CET192.168.2.48.8.8.80x5247Standard query (0)google.comA (IP address)IN (0x0001)false
            Jan 24, 2025 00:59:25.476963043 CET192.168.2.41.1.1.10x3aeeStandard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 00:59:34.997345924 CET192.168.2.41.1.1.10xcaccStandard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 00:59:34.997947931 CET192.168.2.41.1.1.10xbf34Standard query (0)tele-gram-ty.org65IN (0x0001)false
            Jan 24, 2025 00:59:35.016060114 CET192.168.2.41.1.1.10x6dbStandard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 00:59:48.367577076 CET192.168.2.41.1.1.10x89d6Standard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jan 24, 2025 00:58:36.646697044 CET1.1.1.1192.168.2.40xab6dNo error (0)www.google.com65IN (0x0001)false
            Jan 24, 2025 00:58:36.646713018 CET1.1.1.1192.168.2.40xfb64No error (0)www.google.com142.250.185.164A (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:37.539748907 CET1.1.1.1192.168.2.40xb9bbNo error (0)tele-gram-gs.me103.65.181.2A (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:38.868560076 CET1.1.1.1192.168.2.40xf961Name error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:38.868864059 CET1.1.1.1192.168.2.40x5361Name error (3)tele-gram-ty.orgnonenone65IN (0x0001)false
            Jan 24, 2025 00:58:38.880604982 CET1.1.1.1192.168.2.40x31dfName error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:38.917359114 CET8.8.8.8192.168.2.40x8becNo error (0)google.com142.251.37.14A (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:38.917665005 CET1.1.1.1192.168.2.40x7252No error (0)google.com142.250.184.206A (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:39.937746048 CET1.1.1.1192.168.2.40xd746Name error (3)tele-gram-ty.orgnonenone65IN (0x0001)false
            Jan 24, 2025 00:58:39.938844919 CET1.1.1.1192.168.2.40x8c04Name error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:44.973401070 CET1.1.1.1192.168.2.40x1952Name error (3)tele-gram-ty.orgnonenone65IN (0x0001)false
            Jan 24, 2025 00:58:44.973419905 CET1.1.1.1192.168.2.40xa2d3Name error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:45.091896057 CET1.1.1.1192.168.2.40x5448Name error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:53.926826000 CET1.1.1.1192.168.2.40x1a47Name error (3)tele-gram-ty.orgnonenone65IN (0x0001)false
            Jan 24, 2025 00:58:54.033541918 CET1.1.1.1192.168.2.40xe41eName error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:54.053133965 CET1.1.1.1192.168.2.40x4106Name error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:54.073585987 CET1.1.1.1192.168.2.40x62f1No error (0)google.com142.250.185.78A (IP address)IN (0x0001)false
            Jan 24, 2025 00:58:54.078438997 CET8.8.8.8192.168.2.40x599eNo error (0)google.com142.251.37.14A (IP address)IN (0x0001)false
            Jan 24, 2025 00:59:04.943994999 CET1.1.1.1192.168.2.40x445bName error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 00:59:04.971726894 CET1.1.1.1192.168.2.40x9317Name error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 00:59:04.993578911 CET1.1.1.1192.168.2.40x168fNo error (0)google.com142.250.185.206A (IP address)IN (0x0001)false
            Jan 24, 2025 00:59:04.995393038 CET8.8.8.8192.168.2.40x5247No error (0)google.com142.251.37.14A (IP address)IN (0x0001)false
            Jan 24, 2025 00:59:05.046875954 CET1.1.1.1192.168.2.40xfac4Name error (3)tele-gram-ty.orgnonenone65IN (0x0001)false
            Jan 24, 2025 00:59:25.493127108 CET1.1.1.1192.168.2.40x3aeeName error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 00:59:35.015243053 CET1.1.1.1192.168.2.40xcaccName error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 00:59:35.015263081 CET1.1.1.1192.168.2.40xbf34Name error (3)tele-gram-ty.orgnonenone65IN (0x0001)false
            Jan 24, 2025 00:59:35.025089025 CET1.1.1.1192.168.2.40x6dbName error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 00:59:48.376940966 CET1.1.1.1192.168.2.40x89d6Name error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            • tele-gram-gs.me
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449741103.65.181.2443396C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-23 23:58:38 UTC658OUTGET / HTTP/1.1
            Host: tele-gram-gs.me
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-23 23:58:38 UTC410INHTTP/1.1 302 Found
            Server: nginx
            Date: Thu, 23 Jan 2025 23:58:38 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            Set-Cookie: PHPSESSID=6dsdercebfo6hoh5k056q3ooau; path=/
            Expires: Thu, 19 Nov 1981 08:52:00 GMT
            Cache-Control: no-store, no-cache, must-revalidate
            Pragma: no-cache
            Location: https://tele-gram-ty.org
            Strict-Transport-Security: max-age=31536000
            2025-01-23 23:58:38 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:18:58:27
            Start date:23/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:18:58:30
            Start date:23/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2044 --field-trial-handle=1928,i,5568391300954135874,12411563586005069109,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:18:58:36
            Start date:23/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tele-gram-gs.me/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly