Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tele-gram-as.rent/

Overview

General Information

Sample URL:https://tele-gram-as.rent/
Analysis ID:1598183
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
AI detected suspicious URL
Detected suspicious crossdomain redirect

Classification

  • System is w10x64
  • chrome.exe (PID: 5724 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2228,i,3159656904551997447,3716696682369355835,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6588 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tele-gram-as.rent/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://tele-gram-as.rent/Avira URL Cloud: detection malicious, Label: phishing

Phishing

barindex
Source: https://tele-gram-as.rentJoe Sandbox AI: The URL 'https://tele-gram-as.rent' appears to be a typosquatting attempt targeting the well-known messaging service Telegram. The legitimate URL for Telegram is 'https://telegram.org'. The analyzed URL uses a hyphen to separate 'tele' and 'gram', which is a common tactic in typosquatting to create visual similarity. Additionally, the use of the '.rent' domain extension is unusual for a messaging service and could be misleading. The subdomain 'as' does not provide any clear legitimate purpose and may be intended to confuse users. The structural similarity and the use of a non-standard domain extension increase the likelihood of this being a typosquatting attempt.
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: tele-gram-as.rent to https://tele-gram-ty.org
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.117
Source: unknownTCP traffic detected without corresponding DNS query: 2.22.50.117
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: tele-gram-as.rentConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: tele-gram-as.rent
Source: global trafficDNS traffic detected: DNS query: tele-gram-ty.org
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
Source: classification engineClassification label: mal52.win@22/0@30/6
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2228,i,3159656904551997447,3716696682369355835,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tele-gram-as.rent/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2228,i,3159656904551997447,3716696682369355835,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://tele-gram-as.rent/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
tele-gram-as.rent
103.65.181.2
truetrue
    unknown
    google.com
    142.250.181.238
    truefalse
      high
      www.google.com
      142.250.181.228
      truefalse
        high
        tele-gram-ty.org
        unknown
        unknownfalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://tele-gram-as.rent/true
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            142.250.181.228
            www.google.comUnited States
            15169GOOGLEUSfalse
            142.250.185.100
            unknownUnited States
            15169GOOGLEUSfalse
            103.65.181.2
            tele-gram-as.rentHong Kong
            38197SUNHK-DATA-AS-APSunNetworkHongKongLimited-HongKongtrue
            IP
            192.168.2.7
            192.168.2.4
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1598183
            Start date and time:2025-01-24 01:00:38 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 54s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://tele-gram-as.rent/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:8
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal52.win@22/0@30/6
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.18.3, 216.58.212.142, 142.250.110.84, 142.250.186.110, 142.250.185.78, 142.250.186.174, 199.232.210.172, 2.23.77.188, 142.250.184.238, 142.250.186.46, 142.250.181.238, 142.250.184.227, 216.58.212.174, 142.250.185.142, 184.28.90.27, 20.12.23.50, 13.107.246.45
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
            • Not all processes where analyzed, report is missing behavior information
            • VT rate limit hit for: https://tele-gram-as.rent/
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jan 24, 2025 01:01:34.182997942 CET49675443192.168.2.4173.222.162.32
            Jan 24, 2025 01:01:39.222858906 CET49738443192.168.2.4142.250.181.228
            Jan 24, 2025 01:01:39.222954035 CET44349738142.250.181.228192.168.2.4
            Jan 24, 2025 01:01:39.223051071 CET49738443192.168.2.4142.250.181.228
            Jan 24, 2025 01:01:39.223268986 CET49738443192.168.2.4142.250.181.228
            Jan 24, 2025 01:01:39.223301888 CET44349738142.250.181.228192.168.2.4
            Jan 24, 2025 01:01:39.888025045 CET44349738142.250.181.228192.168.2.4
            Jan 24, 2025 01:01:39.888421059 CET49738443192.168.2.4142.250.181.228
            Jan 24, 2025 01:01:39.888449907 CET44349738142.250.181.228192.168.2.4
            Jan 24, 2025 01:01:39.890139103 CET44349738142.250.181.228192.168.2.4
            Jan 24, 2025 01:01:39.890219927 CET49738443192.168.2.4142.250.181.228
            Jan 24, 2025 01:01:39.891367912 CET49738443192.168.2.4142.250.181.228
            Jan 24, 2025 01:01:39.891468048 CET44349738142.250.181.228192.168.2.4
            Jan 24, 2025 01:01:39.931875944 CET49738443192.168.2.4142.250.181.228
            Jan 24, 2025 01:01:39.931909084 CET44349738142.250.181.228192.168.2.4
            Jan 24, 2025 01:01:39.978739023 CET49738443192.168.2.4142.250.181.228
            Jan 24, 2025 01:01:40.753294945 CET49740443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:40.753345013 CET44349740103.65.181.2192.168.2.4
            Jan 24, 2025 01:01:40.753421068 CET49740443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:40.753815889 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:40.753905058 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 01:01:40.753987074 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:40.754036903 CET49740443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:40.754067898 CET44349740103.65.181.2192.168.2.4
            Jan 24, 2025 01:01:40.754255056 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:40.754271984 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 01:01:41.711440086 CET44349740103.65.181.2192.168.2.4
            Jan 24, 2025 01:01:41.711993933 CET49740443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:41.712016106 CET44349740103.65.181.2192.168.2.4
            Jan 24, 2025 01:01:41.712548018 CET44349740103.65.181.2192.168.2.4
            Jan 24, 2025 01:01:41.712615967 CET49740443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:41.713531971 CET44349740103.65.181.2192.168.2.4
            Jan 24, 2025 01:01:41.713571072 CET49740443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:41.715795994 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 01:01:41.717091084 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:41.717123032 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 01:01:41.717432976 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 01:01:41.717505932 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:41.718020916 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 01:01:41.718065023 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:41.719336987 CET49740443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:41.719466925 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:41.719482899 CET44349740103.65.181.2192.168.2.4
            Jan 24, 2025 01:01:41.719516039 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 01:01:41.719677925 CET49740443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:41.719682932 CET44349740103.65.181.2192.168.2.4
            Jan 24, 2025 01:01:41.760338068 CET49740443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:41.760441065 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:41.760478020 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 01:01:41.806801081 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:42.288846970 CET44349740103.65.181.2192.168.2.4
            Jan 24, 2025 01:01:42.289048910 CET44349740103.65.181.2192.168.2.4
            Jan 24, 2025 01:01:42.291691065 CET49740443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:42.291718006 CET44349740103.65.181.2192.168.2.4
            Jan 24, 2025 01:01:42.291759968 CET49740443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:42.291819096 CET49740443192.168.2.4103.65.181.2
            Jan 24, 2025 01:01:49.796139002 CET44349738142.250.181.228192.168.2.4
            Jan 24, 2025 01:01:49.796232939 CET44349738142.250.181.228192.168.2.4
            Jan 24, 2025 01:01:49.796351910 CET49738443192.168.2.4142.250.181.228
            Jan 24, 2025 01:01:49.809155941 CET49738443192.168.2.4142.250.181.228
            Jan 24, 2025 01:01:49.809222937 CET44349738142.250.181.228192.168.2.4
            Jan 24, 2025 01:01:52.006757975 CET4972380192.168.2.42.22.50.117
            Jan 24, 2025 01:01:52.012156963 CET80497232.22.50.117192.168.2.4
            Jan 24, 2025 01:01:52.015809059 CET4972380192.168.2.42.22.50.117
            Jan 24, 2025 01:02:06.111517906 CET804972484.201.210.23192.168.2.4
            Jan 24, 2025 01:02:06.111709118 CET4972480192.168.2.484.201.210.23
            Jan 24, 2025 01:02:06.113437891 CET4972480192.168.2.484.201.210.23
            Jan 24, 2025 01:02:06.118860960 CET804972484.201.210.23192.168.2.4
            Jan 24, 2025 01:02:26.775739908 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 01:02:26.775760889 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 01:02:39.284874916 CET49822443192.168.2.4142.250.185.100
            Jan 24, 2025 01:02:39.284904957 CET44349822142.250.185.100192.168.2.4
            Jan 24, 2025 01:02:39.284979105 CET49822443192.168.2.4142.250.185.100
            Jan 24, 2025 01:02:39.285212040 CET49822443192.168.2.4142.250.185.100
            Jan 24, 2025 01:02:39.285228014 CET44349822142.250.185.100192.168.2.4
            Jan 24, 2025 01:02:39.923181057 CET44349822142.250.185.100192.168.2.4
            Jan 24, 2025 01:02:39.923521042 CET49822443192.168.2.4142.250.185.100
            Jan 24, 2025 01:02:39.923536062 CET44349822142.250.185.100192.168.2.4
            Jan 24, 2025 01:02:39.923929930 CET44349822142.250.185.100192.168.2.4
            Jan 24, 2025 01:02:39.924272060 CET49822443192.168.2.4142.250.185.100
            Jan 24, 2025 01:02:39.924341917 CET44349822142.250.185.100192.168.2.4
            Jan 24, 2025 01:02:39.978971004 CET49822443192.168.2.4142.250.185.100
            Jan 24, 2025 01:02:41.622061968 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 01:02:41.622159958 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 01:02:41.622236013 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 01:02:41.809015989 CET49741443192.168.2.4103.65.181.2
            Jan 24, 2025 01:02:41.809039116 CET44349741103.65.181.2192.168.2.4
            Jan 24, 2025 01:02:49.835526943 CET44349822142.250.185.100192.168.2.4
            Jan 24, 2025 01:02:49.835597038 CET44349822142.250.185.100192.168.2.4
            Jan 24, 2025 01:02:49.835695982 CET49822443192.168.2.4142.250.185.100
            Jan 24, 2025 01:02:51.810956001 CET49822443192.168.2.4142.250.185.100
            Jan 24, 2025 01:02:51.810978889 CET44349822142.250.185.100192.168.2.4
            TimestampSource PortDest PortSource IPDest IP
            Jan 24, 2025 01:01:35.515667915 CET53543601.1.1.1192.168.2.4
            Jan 24, 2025 01:01:35.615186930 CET53504351.1.1.1192.168.2.4
            Jan 24, 2025 01:01:36.605300903 CET53518421.1.1.1192.168.2.4
            Jan 24, 2025 01:01:39.214793921 CET5424953192.168.2.41.1.1.1
            Jan 24, 2025 01:01:39.214945078 CET5684753192.168.2.41.1.1.1
            Jan 24, 2025 01:01:39.221882105 CET53542491.1.1.1192.168.2.4
            Jan 24, 2025 01:01:39.221949100 CET53568471.1.1.1192.168.2.4
            Jan 24, 2025 01:01:40.732634068 CET5921953192.168.2.41.1.1.1
            Jan 24, 2025 01:01:40.732901096 CET6221953192.168.2.41.1.1.1
            Jan 24, 2025 01:01:40.752469063 CET53592191.1.1.1192.168.2.4
            Jan 24, 2025 01:01:40.752515078 CET53622191.1.1.1192.168.2.4
            Jan 24, 2025 01:01:42.292494059 CET6236253192.168.2.41.1.1.1
            Jan 24, 2025 01:01:42.292494059 CET4999453192.168.2.41.1.1.1
            Jan 24, 2025 01:01:42.299649954 CET53623621.1.1.1192.168.2.4
            Jan 24, 2025 01:01:42.307864904 CET53499941.1.1.1192.168.2.4
            Jan 24, 2025 01:01:42.308188915 CET5813053192.168.2.41.1.1.1
            Jan 24, 2025 01:01:42.428087950 CET53581301.1.1.1192.168.2.4
            Jan 24, 2025 01:01:42.457664013 CET5617753192.168.2.41.1.1.1
            Jan 24, 2025 01:01:42.457767963 CET5933053192.168.2.48.8.8.8
            Jan 24, 2025 01:01:42.464557886 CET53561771.1.1.1192.168.2.4
            Jan 24, 2025 01:01:42.464747906 CET53593308.8.8.8192.168.2.4
            Jan 24, 2025 01:01:43.474323034 CET6158353192.168.2.41.1.1.1
            Jan 24, 2025 01:01:43.474553108 CET5061453192.168.2.41.1.1.1
            Jan 24, 2025 01:01:43.489125013 CET53615831.1.1.1192.168.2.4
            Jan 24, 2025 01:01:43.489588976 CET53506141.1.1.1192.168.2.4
            Jan 24, 2025 01:01:48.506062984 CET5560553192.168.2.41.1.1.1
            Jan 24, 2025 01:01:48.506427050 CET5821953192.168.2.41.1.1.1
            Jan 24, 2025 01:01:48.520787001 CET53556051.1.1.1192.168.2.4
            Jan 24, 2025 01:01:48.521752119 CET53582191.1.1.1192.168.2.4
            Jan 24, 2025 01:01:48.523861885 CET5089153192.168.2.41.1.1.1
            Jan 24, 2025 01:01:48.530555010 CET53508911.1.1.1192.168.2.4
            Jan 24, 2025 01:01:51.563872099 CET138138192.168.2.4192.168.2.255
            Jan 24, 2025 01:01:53.507816076 CET53553471.1.1.1192.168.2.4
            Jan 24, 2025 01:01:57.070252895 CET6551953192.168.2.41.1.1.1
            Jan 24, 2025 01:01:57.070252895 CET6493753192.168.2.41.1.1.1
            Jan 24, 2025 01:01:57.077555895 CET53655191.1.1.1192.168.2.4
            Jan 24, 2025 01:01:57.085269928 CET53649371.1.1.1192.168.2.4
            Jan 24, 2025 01:01:57.085933924 CET6148353192.168.2.41.1.1.1
            Jan 24, 2025 01:01:57.101264000 CET53614831.1.1.1192.168.2.4
            Jan 24, 2025 01:01:57.112488031 CET4926153192.168.2.41.1.1.1
            Jan 24, 2025 01:01:57.112782955 CET6064653192.168.2.48.8.8.8
            Jan 24, 2025 01:01:57.119282007 CET53492611.1.1.1192.168.2.4
            Jan 24, 2025 01:01:57.119699955 CET53606468.8.8.8192.168.2.4
            Jan 24, 2025 01:02:05.897772074 CET5128453192.168.2.41.1.1.1
            Jan 24, 2025 01:02:05.897931099 CET5557753192.168.2.41.1.1.1
            Jan 24, 2025 01:02:05.905129910 CET53512841.1.1.1192.168.2.4
            Jan 24, 2025 01:02:05.913238049 CET53555771.1.1.1192.168.2.4
            Jan 24, 2025 01:02:05.913880110 CET5390553192.168.2.41.1.1.1
            Jan 24, 2025 01:02:05.921292067 CET53539051.1.1.1192.168.2.4
            Jan 24, 2025 01:02:05.933790922 CET5978953192.168.2.41.1.1.1
            Jan 24, 2025 01:02:05.934062958 CET6265153192.168.2.48.8.8.8
            Jan 24, 2025 01:02:05.940221071 CET53597891.1.1.1192.168.2.4
            Jan 24, 2025 01:02:05.942975998 CET53626518.8.8.8192.168.2.4
            Jan 24, 2025 01:02:12.550359964 CET53615171.1.1.1192.168.2.4
            Jan 24, 2025 01:02:34.911372900 CET53546491.1.1.1192.168.2.4
            Jan 24, 2025 01:02:35.471447945 CET53577691.1.1.1192.168.2.4
            Jan 24, 2025 01:02:35.941024065 CET5328453192.168.2.41.1.1.1
            Jan 24, 2025 01:02:35.941097021 CET4969953192.168.2.41.1.1.1
            Jan 24, 2025 01:02:35.955281019 CET53532841.1.1.1192.168.2.4
            Jan 24, 2025 01:02:35.956161022 CET53496991.1.1.1192.168.2.4
            Jan 24, 2025 01:02:35.957192898 CET6325653192.168.2.41.1.1.1
            Jan 24, 2025 01:02:35.964179039 CET53632561.1.1.1192.168.2.4
            Jan 24, 2025 01:02:39.277189016 CET5438053192.168.2.41.1.1.1
            Jan 24, 2025 01:02:39.277333975 CET6193153192.168.2.41.1.1.1
            Jan 24, 2025 01:02:39.283710003 CET53619311.1.1.1192.168.2.4
            Jan 24, 2025 01:02:39.284079075 CET53543801.1.1.1192.168.2.4
            Jan 24, 2025 01:02:50.573184013 CET5351353192.168.2.41.1.1.1
            Jan 24, 2025 01:02:50.587866068 CET53535131.1.1.1192.168.2.4
            TimestampSource IPDest IPChecksumCodeType
            Jan 24, 2025 01:01:42.307974100 CET192.168.2.41.1.1.1c238(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jan 24, 2025 01:01:39.214793921 CET192.168.2.41.1.1.10xa566Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:39.214945078 CET192.168.2.41.1.1.10xf8dcStandard query (0)www.google.com65IN (0x0001)false
            Jan 24, 2025 01:01:40.732634068 CET192.168.2.41.1.1.10xabd6Standard query (0)tele-gram-as.rentA (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:40.732901096 CET192.168.2.41.1.1.10x7430Standard query (0)tele-gram-as.rent65IN (0x0001)false
            Jan 24, 2025 01:01:42.292494059 CET192.168.2.41.1.1.10xa750Standard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:42.292494059 CET192.168.2.41.1.1.10x27c7Standard query (0)tele-gram-ty.org65IN (0x0001)false
            Jan 24, 2025 01:01:42.308188915 CET192.168.2.41.1.1.10x9933Standard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:42.457664013 CET192.168.2.41.1.1.10x8ef9Standard query (0)google.comA (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:42.457767963 CET192.168.2.48.8.8.80x3769Standard query (0)google.comA (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:43.474323034 CET192.168.2.41.1.1.10x1934Standard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:43.474553108 CET192.168.2.41.1.1.10x8070Standard query (0)tele-gram-ty.org65IN (0x0001)false
            Jan 24, 2025 01:01:48.506062984 CET192.168.2.41.1.1.10xf757Standard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:48.506427050 CET192.168.2.41.1.1.10xf100Standard query (0)tele-gram-ty.org65IN (0x0001)false
            Jan 24, 2025 01:01:48.523861885 CET192.168.2.41.1.1.10xaf1cStandard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:57.070252895 CET192.168.2.41.1.1.10x5e3aStandard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:57.070252895 CET192.168.2.41.1.1.10x9fb8Standard query (0)tele-gram-ty.org65IN (0x0001)false
            Jan 24, 2025 01:01:57.085933924 CET192.168.2.41.1.1.10x66d4Standard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:57.112488031 CET192.168.2.41.1.1.10xa930Standard query (0)google.comA (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:57.112782955 CET192.168.2.48.8.8.80xd42cStandard query (0)google.comA (IP address)IN (0x0001)false
            Jan 24, 2025 01:02:05.897772074 CET192.168.2.41.1.1.10x100dStandard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 01:02:05.897931099 CET192.168.2.41.1.1.10x23f6Standard query (0)tele-gram-ty.org65IN (0x0001)false
            Jan 24, 2025 01:02:05.913880110 CET192.168.2.41.1.1.10xb275Standard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 01:02:05.933790922 CET192.168.2.41.1.1.10x9972Standard query (0)google.comA (IP address)IN (0x0001)false
            Jan 24, 2025 01:02:05.934062958 CET192.168.2.48.8.8.80x6cc1Standard query (0)google.comA (IP address)IN (0x0001)false
            Jan 24, 2025 01:02:35.941024065 CET192.168.2.41.1.1.10xa27bStandard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 01:02:35.941097021 CET192.168.2.41.1.1.10xe271Standard query (0)tele-gram-ty.org65IN (0x0001)false
            Jan 24, 2025 01:02:35.957192898 CET192.168.2.41.1.1.10x84bStandard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            Jan 24, 2025 01:02:39.277189016 CET192.168.2.41.1.1.10x61aStandard query (0)www.google.comA (IP address)IN (0x0001)false
            Jan 24, 2025 01:02:39.277333975 CET192.168.2.41.1.1.10xde02Standard query (0)www.google.com65IN (0x0001)false
            Jan 24, 2025 01:02:50.573184013 CET192.168.2.41.1.1.10x5a8Standard query (0)tele-gram-ty.orgA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jan 24, 2025 01:01:39.221882105 CET1.1.1.1192.168.2.40xa566No error (0)www.google.com142.250.181.228A (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:39.221949100 CET1.1.1.1192.168.2.40xf8dcNo error (0)www.google.com65IN (0x0001)false
            Jan 24, 2025 01:01:40.752469063 CET1.1.1.1192.168.2.40xabd6No error (0)tele-gram-as.rent103.65.181.2A (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:42.299649954 CET1.1.1.1192.168.2.40xa750Name error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:42.307864904 CET1.1.1.1192.168.2.40x27c7Name error (3)tele-gram-ty.orgnonenone65IN (0x0001)false
            Jan 24, 2025 01:01:42.428087950 CET1.1.1.1192.168.2.40x9933Name error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:42.464557886 CET1.1.1.1192.168.2.40x8ef9No error (0)google.com142.250.181.238A (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:42.464747906 CET8.8.8.8192.168.2.40x3769No error (0)google.com142.251.36.238A (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:43.489125013 CET1.1.1.1192.168.2.40x1934Name error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:43.489588976 CET1.1.1.1192.168.2.40x8070Name error (3)tele-gram-ty.orgnonenone65IN (0x0001)false
            Jan 24, 2025 01:01:48.520787001 CET1.1.1.1192.168.2.40xf757Name error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:48.521752119 CET1.1.1.1192.168.2.40xf100Name error (3)tele-gram-ty.orgnonenone65IN (0x0001)false
            Jan 24, 2025 01:01:48.530555010 CET1.1.1.1192.168.2.40xaf1cName error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:57.077555895 CET1.1.1.1192.168.2.40x5e3aName error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:57.085269928 CET1.1.1.1192.168.2.40x9fb8Name error (3)tele-gram-ty.orgnonenone65IN (0x0001)false
            Jan 24, 2025 01:01:57.101264000 CET1.1.1.1192.168.2.40x66d4Name error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:57.119282007 CET1.1.1.1192.168.2.40xa930No error (0)google.com172.217.18.14A (IP address)IN (0x0001)false
            Jan 24, 2025 01:01:57.119699955 CET8.8.8.8192.168.2.40xd42cNo error (0)google.com142.251.37.14A (IP address)IN (0x0001)false
            Jan 24, 2025 01:02:05.905129910 CET1.1.1.1192.168.2.40x100dName error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 01:02:05.913238049 CET1.1.1.1192.168.2.40x23f6Name error (3)tele-gram-ty.orgnonenone65IN (0x0001)false
            Jan 24, 2025 01:02:05.921292067 CET1.1.1.1192.168.2.40xb275Name error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 01:02:05.940221071 CET1.1.1.1192.168.2.40x9972No error (0)google.com142.250.186.46A (IP address)IN (0x0001)false
            Jan 24, 2025 01:02:05.942975998 CET8.8.8.8192.168.2.40x6cc1No error (0)google.com142.251.36.238A (IP address)IN (0x0001)false
            Jan 24, 2025 01:02:35.955281019 CET1.1.1.1192.168.2.40xa27bName error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 01:02:35.956161022 CET1.1.1.1192.168.2.40xe271Name error (3)tele-gram-ty.orgnonenone65IN (0x0001)false
            Jan 24, 2025 01:02:35.964179039 CET1.1.1.1192.168.2.40x84bName error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            Jan 24, 2025 01:02:39.283710003 CET1.1.1.1192.168.2.40xde02No error (0)www.google.com65IN (0x0001)false
            Jan 24, 2025 01:02:39.284079075 CET1.1.1.1192.168.2.40x61aNo error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
            Jan 24, 2025 01:02:50.587866068 CET1.1.1.1192.168.2.40x5a8Name error (3)tele-gram-ty.orgnonenoneA (IP address)IN (0x0001)false
            • tele-gram-as.rent
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.449740103.65.181.2443928C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-01-24 00:01:41 UTC660OUTGET / HTTP/1.1
            Host: tele-gram-as.rent
            Connection: keep-alive
            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
            sec-ch-ua-mobile: ?0
            sec-ch-ua-platform: "Windows"
            Upgrade-Insecure-Requests: 1
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
            Sec-Fetch-Site: none
            Sec-Fetch-Mode: navigate
            Sec-Fetch-User: ?1
            Sec-Fetch-Dest: document
            Accept-Encoding: gzip, deflate, br
            Accept-Language: en-US,en;q=0.9
            2025-01-24 00:01:42 UTC410INHTTP/1.1 302 Found
            Server: nginx
            Date: Fri, 24 Jan 2025 00:01:42 GMT
            Content-Type: text/html; charset=UTF-8
            Transfer-Encoding: chunked
            Connection: close
            Set-Cookie: PHPSESSID=lditunmvu32mq69pl51lh6lfna; path=/
            Expires: Thu, 19 Nov 1981 08:52:00 GMT
            Cache-Control: no-store, no-cache, must-revalidate
            Pragma: no-cache
            Location: https://tele-gram-ty.org
            Strict-Transport-Security: max-age=31536000
            2025-01-24 00:01:42 UTC5INData Raw: 30 0d 0a 0d 0a
            Data Ascii: 0


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:19:01:30
            Start date:23/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:19:01:33
            Start date:23/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2396 --field-trial-handle=2228,i,3159656904551997447,3716696682369355835,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:19:01:39
            Start date:23/01/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://tele-gram-as.rent/"
            Imagebase:0x7ff76e190000
            File size:3'242'272 bytes
            MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly