Analysis
-
max time kernel
66s -
max time network
104s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
26-10-2022 04:15
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
https://tlegrams.com/action_download
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
https://tlegrams.com/action_download
Resource
win10v2004-20220812-en
General
-
Target
https://tlegrams.com/action_download
Malware Config
Signatures
-
joker
Joker is an Android malware that targets billing and SMS fraud.
-
Loads dropped DLL 7 IoCs
pid Process 316 MsiExec.exe 316 MsiExec.exe 316 MsiExec.exe 316 MsiExec.exe 316 MsiExec.exe 828 MsiExec.exe 828 MsiExec.exe -
Enumerates connected drives 3 TTPs 64 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\F: Telegra-x64-08-11.exe File opened (read-only) \??\V: Telegra-x64-08-11.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\B: Telegra-x64-08-11.exe File opened (read-only) \??\R: Telegra-x64-08-11.exe File opened (read-only) \??\X: Telegra-x64-08-11.exe File opened (read-only) \??\E: Telegra-x64-08-11.exe File opened (read-only) \??\Z: Telegra-x64-08-11.exe File opened (read-only) \??\Z: Telegra-x64-08-11.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\Q: Telegra-x64-08-11.exe File opened (read-only) \??\S: Telegra-x64-08-11.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\A: Telegra-x64-08-11.exe File opened (read-only) \??\A: Telegra-x64-08-11.exe File opened (read-only) \??\Y: Telegra-x64-08-11.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\F: Telegra-x64-08-11.exe File opened (read-only) \??\O: Telegra-x64-08-11.exe File opened (read-only) \??\P: Telegra-x64-08-11.exe File opened (read-only) \??\Q: Telegra-x64-08-11.exe File opened (read-only) \??\P: Telegra-x64-08-11.exe File opened (read-only) \??\W: Telegra-x64-08-11.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\K: Telegra-x64-08-11.exe File opened (read-only) \??\Y: Telegra-x64-08-11.exe File opened (read-only) \??\L: Telegra-x64-08-11.exe File opened (read-only) \??\T: Telegra-x64-08-11.exe File opened (read-only) \??\U: Telegra-x64-08-11.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\K: Telegra-x64-08-11.exe File opened (read-only) \??\R: Telegra-x64-08-11.exe File opened (read-only) \??\X: Telegra-x64-08-11.exe File opened (read-only) \??\E: Telegra-x64-08-11.exe File opened (read-only) \??\M: Telegra-x64-08-11.exe File opened (read-only) \??\U: Telegra-x64-08-11.exe File opened (read-only) \??\V: Telegra-x64-08-11.exe File opened (read-only) \??\I: Telegra-x64-08-11.exe File opened (read-only) \??\H: Telegra-x64-08-11.exe File opened (read-only) \??\W: Telegra-x64-08-11.exe File opened (read-only) \??\G: Telegra-x64-08-11.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\O: Telegra-x64-08-11.exe File opened (read-only) \??\N: Telegra-x64-08-11.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\J: Telegra-x64-08-11.exe File opened (read-only) \??\N: Telegra-x64-08-11.exe File opened (read-only) \??\H: Telegra-x64-08-11.exe File opened (read-only) \??\L: Telegra-x64-08-11.exe File opened (read-only) \??\S: Telegra-x64-08-11.exe File opened (read-only) \??\T: Telegra-x64-08-11.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File opened for modification C:\Windows\Installer\MSIF0A8.tmp msiexec.exe File opened for modification C:\Windows\INF\setupapi.ev3 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.ev1 DrvInst.exe File opened for modification C:\Windows\INF\setupapi.dev.log DrvInst.exe File created C:\Windows\Installer\6ce532.msi msiexec.exe File opened for modification C:\Windows\Installer\6ce532.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File opened for modification C:\Windows\Installer\MSIE679.tmp msiexec.exe File opened for modification C:\Windows\Installer\MSIE88D.tmp msiexec.exe File created C:\Windows\Installer\6ce533.ipi msiexec.exe -
Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PhishingFilter iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PhishingFilter\ClientSupported_MigrationTime = 2066996502e9d801 iexplore.exe -
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\BrowserEmulation\LowMic iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IntelliForms iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DontShowMeThisDialogAgain iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\MINIE iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\MINIE\TabBandWidth = "500" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\GPU iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\IETld\LowMic iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\CompatibilityFlags = "0" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\AdminActive\{9BB933C1-54F5-11ED-B25A-FE72C9E2D9C9} = "0" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\WindowsSearch\Version = "WS not running" iexplore.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\FullScreen = "no" iexplore.exe Set value (int) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Recovery\PendingRecovery\AdminActive = "0" iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main IEXPLORE.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\InternetRegistry iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\LowRegistry\DOMStorage iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\PageSetup iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Toolbar\WebBrowser iexplore.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Zoom iexplore.exe Set value (data) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000\Software\Microsoft\Internet Explorer\Main\Window_Placement = 2c0000000200000003000000ffffffffffffffffffffffffffffffff2400000024000000aa04000089020000 iexplore.exe -
Modifies data under HKEY_USERS 43 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\Windows\CurrentVersion\WinTrust\Trust Providers\Software Publishing DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\My DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\SmartCardRoot DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\TrustedPeople\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Root DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\SmartCardRoot\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\TrustedPeople DrvInst.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Classes\Local Settings\MuiCache\2D\52C64B7E\LanguageList = 65006e002d0055005300000065006e0000000000 DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\trust DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\TrustedPeople\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Root\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\trust\CTLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\trust\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\CA DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\SystemCertificates\Disallowed DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Policies\Microsoft\SystemCertificates\CA\Certificates DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SystemCertificates\Disallowed\CRLs DrvInst.exe Key created \REGISTRY\USER\.DEFAULT\Software\Policies\Microsoft\SystemCertificates\trust DrvInst.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 1952 msiexec.exe 1952 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeRestorePrivilege 1952 msiexec.exe Token: SeTakeOwnershipPrivilege 1952 msiexec.exe Token: SeSecurityPrivilege 1952 msiexec.exe Token: SeCreateTokenPrivilege 1140 Telegra-x64-08-11.exe Token: SeAssignPrimaryTokenPrivilege 1140 Telegra-x64-08-11.exe Token: SeLockMemoryPrivilege 1140 Telegra-x64-08-11.exe Token: SeIncreaseQuotaPrivilege 1140 Telegra-x64-08-11.exe Token: SeMachineAccountPrivilege 1140 Telegra-x64-08-11.exe Token: SeTcbPrivilege 1140 Telegra-x64-08-11.exe Token: SeSecurityPrivilege 1140 Telegra-x64-08-11.exe Token: SeTakeOwnershipPrivilege 1140 Telegra-x64-08-11.exe Token: SeLoadDriverPrivilege 1140 Telegra-x64-08-11.exe Token: SeSystemProfilePrivilege 1140 Telegra-x64-08-11.exe Token: SeSystemtimePrivilege 1140 Telegra-x64-08-11.exe Token: SeProfSingleProcessPrivilege 1140 Telegra-x64-08-11.exe Token: SeIncBasePriorityPrivilege 1140 Telegra-x64-08-11.exe Token: SeCreatePagefilePrivilege 1140 Telegra-x64-08-11.exe Token: SeCreatePermanentPrivilege 1140 Telegra-x64-08-11.exe Token: SeBackupPrivilege 1140 Telegra-x64-08-11.exe Token: SeRestorePrivilege 1140 Telegra-x64-08-11.exe Token: SeShutdownPrivilege 1140 Telegra-x64-08-11.exe Token: SeDebugPrivilege 1140 Telegra-x64-08-11.exe Token: SeAuditPrivilege 1140 Telegra-x64-08-11.exe Token: SeSystemEnvironmentPrivilege 1140 Telegra-x64-08-11.exe Token: SeChangeNotifyPrivilege 1140 Telegra-x64-08-11.exe Token: SeRemoteShutdownPrivilege 1140 Telegra-x64-08-11.exe Token: SeUndockPrivilege 1140 Telegra-x64-08-11.exe Token: SeSyncAgentPrivilege 1140 Telegra-x64-08-11.exe Token: SeEnableDelegationPrivilege 1140 Telegra-x64-08-11.exe Token: SeManageVolumePrivilege 1140 Telegra-x64-08-11.exe Token: SeImpersonatePrivilege 1140 Telegra-x64-08-11.exe Token: SeCreateGlobalPrivilege 1140 Telegra-x64-08-11.exe Token: SeCreateTokenPrivilege 1140 Telegra-x64-08-11.exe Token: SeAssignPrimaryTokenPrivilege 1140 Telegra-x64-08-11.exe Token: SeLockMemoryPrivilege 1140 Telegra-x64-08-11.exe Token: SeIncreaseQuotaPrivilege 1140 Telegra-x64-08-11.exe Token: SeMachineAccountPrivilege 1140 Telegra-x64-08-11.exe Token: SeTcbPrivilege 1140 Telegra-x64-08-11.exe Token: SeSecurityPrivilege 1140 Telegra-x64-08-11.exe Token: SeTakeOwnershipPrivilege 1140 Telegra-x64-08-11.exe Token: SeLoadDriverPrivilege 1140 Telegra-x64-08-11.exe Token: SeSystemProfilePrivilege 1140 Telegra-x64-08-11.exe Token: SeSystemtimePrivilege 1140 Telegra-x64-08-11.exe Token: SeProfSingleProcessPrivilege 1140 Telegra-x64-08-11.exe Token: SeIncBasePriorityPrivilege 1140 Telegra-x64-08-11.exe Token: SeCreatePagefilePrivilege 1140 Telegra-x64-08-11.exe Token: SeCreatePermanentPrivilege 1140 Telegra-x64-08-11.exe Token: SeBackupPrivilege 1140 Telegra-x64-08-11.exe Token: SeRestorePrivilege 1140 Telegra-x64-08-11.exe Token: SeShutdownPrivilege 1140 Telegra-x64-08-11.exe Token: SeDebugPrivilege 1140 Telegra-x64-08-11.exe Token: SeAuditPrivilege 1140 Telegra-x64-08-11.exe Token: SeSystemEnvironmentPrivilege 1140 Telegra-x64-08-11.exe Token: SeChangeNotifyPrivilege 1140 Telegra-x64-08-11.exe Token: SeRemoteShutdownPrivilege 1140 Telegra-x64-08-11.exe Token: SeUndockPrivilege 1140 Telegra-x64-08-11.exe Token: SeSyncAgentPrivilege 1140 Telegra-x64-08-11.exe Token: SeEnableDelegationPrivilege 1140 Telegra-x64-08-11.exe Token: SeManageVolumePrivilege 1140 Telegra-x64-08-11.exe Token: SeImpersonatePrivilege 1140 Telegra-x64-08-11.exe Token: SeCreateGlobalPrivilege 1140 Telegra-x64-08-11.exe Token: SeCreateTokenPrivilege 1140 Telegra-x64-08-11.exe Token: SeAssignPrimaryTokenPrivilege 1140 Telegra-x64-08-11.exe Token: SeLockMemoryPrivilege 1140 Telegra-x64-08-11.exe -
Suspicious use of FindShellTrayWindow 4 IoCs
pid Process 1044 iexplore.exe 1044 iexplore.exe 1140 Telegra-x64-08-11.exe 1140 Telegra-x64-08-11.exe -
Suspicious use of SetWindowsHookEx 4 IoCs
pid Process 1044 iexplore.exe 1044 iexplore.exe 1224 IEXPLORE.EXE 1224 IEXPLORE.EXE -
Suspicious use of WriteProcessMemory 25 IoCs
description pid Process procid_target PID 1044 wrote to memory of 1224 1044 iexplore.exe 28 PID 1044 wrote to memory of 1224 1044 iexplore.exe 28 PID 1044 wrote to memory of 1224 1044 iexplore.exe 28 PID 1044 wrote to memory of 1224 1044 iexplore.exe 28 PID 1952 wrote to memory of 316 1952 msiexec.exe 33 PID 1952 wrote to memory of 316 1952 msiexec.exe 33 PID 1952 wrote to memory of 316 1952 msiexec.exe 33 PID 1952 wrote to memory of 316 1952 msiexec.exe 33 PID 1952 wrote to memory of 316 1952 msiexec.exe 33 PID 1952 wrote to memory of 316 1952 msiexec.exe 33 PID 1952 wrote to memory of 316 1952 msiexec.exe 33 PID 1140 wrote to memory of 1612 1140 Telegra-x64-08-11.exe 34 PID 1140 wrote to memory of 1612 1140 Telegra-x64-08-11.exe 34 PID 1140 wrote to memory of 1612 1140 Telegra-x64-08-11.exe 34 PID 1140 wrote to memory of 1612 1140 Telegra-x64-08-11.exe 34 PID 1140 wrote to memory of 1612 1140 Telegra-x64-08-11.exe 34 PID 1140 wrote to memory of 1612 1140 Telegra-x64-08-11.exe 34 PID 1140 wrote to memory of 1612 1140 Telegra-x64-08-11.exe 34 PID 1952 wrote to memory of 828 1952 msiexec.exe 38 PID 1952 wrote to memory of 828 1952 msiexec.exe 38 PID 1952 wrote to memory of 828 1952 msiexec.exe 38 PID 1952 wrote to memory of 828 1952 msiexec.exe 38 PID 1952 wrote to memory of 828 1952 msiexec.exe 38 PID 1952 wrote to memory of 828 1952 msiexec.exe 38 PID 1952 wrote to memory of 828 1952 msiexec.exe 38
Processes
-
C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exe" https://tlegrams.com/action_download1⤵
- Modifies Internet Explorer Phishing Filter
- Modifies Internet Explorer settings
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1044 -
C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE"C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1044 CREDAT:275457 /prefetch:22⤵
- Modifies Internet Explorer settings
- Suspicious use of SetWindowsHookEx
PID:1224
-
-
C:\Users\Admin\AppData\Local\Temp\Temp1_Telegra-x64-08-11.zip\Telegra-x64-08-11.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Telegra-x64-08-11.zip\Telegra-x64-08-11.exe"1⤵
- Enumerates connected drives
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of WriteProcessMemory
PID:1140 -
C:\Users\Admin\AppData\Local\Temp\Temp1_Telegra-x64-08-11.zip\Telegra-x64-08-11.exe"C:\Users\Admin\AppData\Local\Temp\Temp1_Telegra-x64-08-11.zip\Telegra-x64-08-11.exe" /i "C:\Users\Admin\AppData\Roaming\TG-x64\TG-x64 1.0.0\install\TG-x64.msi" AI_EUIMSI=1 APPDIR="C:\Users\Admin\AppData\Roaming\TG-x64\TG-x64" SHORTCUTDIR="C:\ProgramData\Microsoft\Windows\Start Menu\Programs\TG-x64" SECONDSEQUENCE="1" CLIENTPROCESSID="1140" CHAINERUIPROCESSID="1140Chainer" ACTION="INSTALL" EXECUTEACTION="INSTALL" CLIENTUILEVEL="0" ADDLOCAL="MainFeature" PRIMARYFOLDER="APPDIR" ROOTDRIVE="C:\" AI_SETUPEXEPATH="C:\Users\Admin\AppData\Local\Temp\Temp1_Telegra-x64-08-11.zip\Telegra-x64-08-11.exe" SETUPEXEDIR="C:\Users\Admin\AppData\Local\Temp\Temp1_Telegra-x64-08-11.zip\" EXE_CMD_LINE="/exenoupdates /forcecleanup /wintime 1666757862 " TARGETDIR="C:\" AI_SETUPEXEPATH_ORIGINAL="C:\Users\Admin\AppData\Local\Temp\Temp1_Telegra-x64-08-11.zip\Telegra-x64-08-11.exe" AI_INSTALL="1"2⤵
- Enumerates connected drives
PID:1612
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Windows directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1952 -
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 638517DF898CE900B1DF0E5E420524F4 C2⤵
- Loads dropped DLL
PID:316
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 4E71D0CFE9511B86D7AAB2817732DC182⤵
- Loads dropped DLL
PID:828
-
-
C:\Windows\Installer\MSI8BC.tmp"C:\Windows\Installer\MSI8BC.tmp" /EnforcedRunAsAdmin /RunAsAdmin "C:\Users\Admin\AppData\Roaming\TG-x64\TG-x64\tdata\emoji\Tor.exe"2⤵PID:2156
-
C:\Users\Admin\AppData\Roaming\TG-x64\TG-x64\tdata\emoji\Tor.exe"C:\Users\Admin\AppData\Roaming\TG-x64\TG-x64\tdata\emoji\Tor.exe"3⤵PID:2236
-
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵PID:876
-
C:\Windows\system32\DrvInst.exeDrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "000000000000057C" "00000000000003D8"1⤵
- Drops file in Windows directory
- Modifies data under HKEY_USERS
PID:828
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
61KB
MD53dcf580a93972319e82cafbc047d34d5
SHA18528d2a1363e5de77dc3b1142850e51ead0f4b6b
SHA25640810e31f1b69075c727e6d557f9614d5880112895ff6f4df1767e87ae5640d1
SHA51298384be7218340f95dae88d1cb865f23a0b4e12855beb6e74a3752274c9b4c601e493864db777bca677a370d0a9dbffd68d94898a82014537f3a801cce839c42
-
Filesize
1KB
MD5a266bb7dcc38a562631361bbf61dd11b
SHA13b1efd3a66ea28b16697394703a72ca340a05bd5
SHA256df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e
SHA5120da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
Filesize342B
MD5f34a85b51051cf3e0bb8d02d5235801d
SHA15b9108660b244e049ac0fbce8df38a52343fa27b
SHA2564a9105bc051fa063869142e4d73f4e70273d9bd10ba52cb66822f90bb50047e1
SHA512f398df2425a38b3345a1fc49791e95c95a6a52d7a53e7ca6c7a89a9830fb77921fef8bb410be07a9538de9ca304fe2051ddcbd6ae19c06efdc458edb19968c44
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
Filesize242B
MD5ef68a6940538b2080e4f4de2c670e8cd
SHA1d952df237aaf3a2e001d6a5b6e8627d3629358e8
SHA2561fa4965319f97e2582e36b63efc4718d287ee8b42bb0a0945977f3942c5ce669
SHA5123fa52e0db9755cfae571876646889baa2ed3e48784f54e485022f36abf3877f081a91a9137ea0a2dac39fc0a90bda05881b524f3adabe93b650d7073f9e55785
-
C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\I9NA5QYV\Telegra-x64-08-11.zip.aw3vxxr.partial
Filesize49.7MB
MD5b322ef14f6990e260a288ddbe4f8189b
SHA14dbaf0f97913954e83cad597a1f9dccef6cf5e9e
SHA25677d32a6b8d0776e42ddf4a1698ffd469d4f1db1b0fe419c9319fb2399d5b0d15
SHA5125d55d44b616874ac7befe83e3b9d97108c13e2212e6af4ce04a9ace0bb5459a1f1b1a9bc1357d66904f82a9542d32ca0d930afb4ef7e63fbac8ab36c73c0c48d
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
608B
MD5e4d52e61ed30615e98a05e33e2584140
SHA1a4be6f6bc64e34dd14187d7a8043516791eef210
SHA25628efbc44a9496f36cddc3beb00d74924495b7661460c988e9d1cbf9597e4b86b
SHA51244edb8280572fa84e3c53cc5bf4405c5487b60c02bd527e5ab68fd5aff8e6a708d9afa4b02521787571f4aab56dcae189962fd2e243cb63e0698b9ac46dfb210
-
Filesize
1.9MB
MD530c354caced6574ee493713aab67f8db
SHA174ba4c78f4d95a66505d10989720d52531b798d0
SHA25626b7db0249356f0a94e778eb3c23e7be33d572103c4744b36c720878a9160204
SHA51269b263443728f1fe14149dd15e2966aa3f99d62aeacf6729bbbc4d2afada31e9046113d069940318a1c10cd4e205bf5b93ee7df375ee26b590a1c0920457cf98
-
Filesize
48.0MB
MD51286ea02d066487fad89d3272000fc66
SHA1db92797026bd166b312c376205b8d7e915d4325c
SHA25671a8de39e27b858248cf11e180af572e7027b4ea798ef193d77183b476687023
SHA512bb991902a3777fb75a5a35ff8f06452f29bf561c62aebdd4db125bee1b2e9af8f0e0aa686f98369d7e31492e02f86575155ec87ebaebb445926e68c8e63daebd
-
Filesize
8.8MB
MD5c5e87689d1eb300c44d3134802807616
SHA19dfa50d30835e67e8a3c4bcd63bacf08ece5fbf6
SHA25610f771871a458b62391071df8cdff6e19301db3d0536ac0e551c306b144858b9
SHA512b4213b5a0ba6f42ed2ec35b065c7326378f8fd2649246c95a28d9f15d06c0d6fd61be652edabedfdb8f3d5adb1527f9e4f568cab4f018fd6a2711070fc7bd1ac
-
Filesize
8.8MB
MD5c5e87689d1eb300c44d3134802807616
SHA19dfa50d30835e67e8a3c4bcd63bacf08ece5fbf6
SHA25610f771871a458b62391071df8cdff6e19301db3d0536ac0e551c306b144858b9
SHA512b4213b5a0ba6f42ed2ec35b065c7326378f8fd2649246c95a28d9f15d06c0d6fd61be652edabedfdb8f3d5adb1527f9e4f568cab4f018fd6a2711070fc7bd1ac
-
Filesize
410KB
MD520010f9d322a1260ee0953852264a7cd
SHA16ac58fdf5e414bd6396443a420da99b87ee0e0a2
SHA256d6973be60891c55e0e97d218347dcb2009e2fe687b7df5cfd43536d2af6ea165
SHA5122f62cb4269d929f8bc97c103156de3588b38e9f4c2776d7441db270b8427c2b47bc8e57d786c06da37455b105b077b789e161b21a145a33e420522864d1f913a
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
632KB
MD5db4e30e47be69408ccdebffc517764c1
SHA19ab0db45e9c84670fe8a3181bf38511e8776815f
SHA2563558203b78ee8ea16f1151cc7034ad9fd4850fce0f948aed4231b870ae51904a
SHA512a32ed4fec7e381605e8d0fc463bf65140d5dc7a499aced785b4ef644a5bae1a4dc693ba33be8be46b07ccd049fceef95136a8fd852219ff18293c19da5fed129
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
46.1MB
MD5c1bc61c27d81a21b03f16d06e5142b0b
SHA15aa5a508ca87f2e8be026ecf152c66264c67eb54
SHA256eab4bb0639ff34616346d1aa1139b21f011f578a2b1c783e5041627d0ec56cc1
SHA5127a3469b734a37fca87ed5fced9846a2e9ddd315715921c24b08d382766d165069c65a687380616c9d78e1838c9dbdf29eed9eed2f96ea2330b9bde623dfe086c
-
Filesize
45.4MB
MD5ae80aadcbb1cc7493286fd942023d335
SHA15495adf6feb744f00010f5e58e85199bcf41128e
SHA2565bd1f65e3162d10a87341a19a10300dee4621987d3c58b4c59f473f42db4948b
SHA5121cbb853ffc01e0e41e93fc0215b5d85900cd4ca5305ba7196c32fb3cdaf5c317d8774d1849d05cf27d8ce06c1c2a960f3c0b2eb51e7812d681164f117a4ab662
-
Filesize
27.6MB
MD573e2b89c1cbbd0a296932168f2bdeb4b
SHA1a754607eb6dfe9962fd1c57d028b5932d54020e8
SHA25649b3c226a5de844a733ae6d641e09c18f4129d16e4f6bd838a8de15a7445e546
SHA512da2db23f94a00a84056ee1f7204e341329b89985c943d5644bc25a297e4a682e605567a1a5a6a62410c56813800441871ebf3d2dcb55339a765c514c4788965a
-
Filesize
26.8MB
MD56ddf32533b211b017cd1e8446aab9a2e
SHA1de172d6ba8ec0b3aa1d590daea056afbebc6b406
SHA256ef06482d9f6eac82f2d9730549bce6c0dd726acc6eec544bf154b6f0cad6cd29
SHA51216ef9e9bb5dc350603b3c782e8d69d17fc509da40de75cf01e65f9697de4b262940c70a951ccdcb14e43db4582cf465103cf502635736e85c3b204523ce4f9c8
-
Filesize
27.4MB
MD56b97ec54da9c6aaba384371cf234b917
SHA1a1ab26d055ca4555a80000136a56541e2bc6c9c5
SHA256ba563a6ff852ed7d68a5ca89390f2d772ce00a72546b1ab2875409e5f815b226
SHA512f43d3b668782faf58efa3bafa9290a34f752129417ebfff871929aaf180060de5a27cab17ff7a521d966802da7d8760ace093d16e773058ca6b22a40c861d80f
-
Filesize
11.6MB
MD59952d1e3e03c562c3ba7fcfc7b2eb4f8
SHA1e592a020eb101db1dee3206b9124899d98fcc519
SHA256701a3f194f84c3de02f541e3bab11f0e050c05c1a8c6cf0db4118a330421e467
SHA512566e239f2d1672abb4c7e7b80cf4e5ab69f6b21fad4e3c03f612b731adfe3684c4581bec072aaa07dbf1fc3990e5f478d3cbef6248f4f0a53f800513afddfc25
-
Filesize
8.8MB
MD5c5e87689d1eb300c44d3134802807616
SHA19dfa50d30835e67e8a3c4bcd63bacf08ece5fbf6
SHA25610f771871a458b62391071df8cdff6e19301db3d0536ac0e551c306b144858b9
SHA512b4213b5a0ba6f42ed2ec35b065c7326378f8fd2649246c95a28d9f15d06c0d6fd61be652edabedfdb8f3d5adb1527f9e4f568cab4f018fd6a2711070fc7bd1ac
-
Filesize
540KB
MD5dfc682d9f93d6dcd39524f1afcd0e00d
SHA1adb81b1077d14dbe76d9ececfc3e027303075705
SHA256f0f00100e20741444f8a6f5db8cc826515134622c3a82e4f53ba6237e97a8328
SHA51252f84956b480bd06914a3615b75ad198a3ce821b0dd88dd30443bf4ea3d406349c95a115c31cb879775bd716563473909d22a8ec34253eca1aa7009845430bc9
-
Filesize
632KB
MD5db4e30e47be69408ccdebffc517764c1
SHA19ab0db45e9c84670fe8a3181bf38511e8776815f
SHA2563558203b78ee8ea16f1151cc7034ad9fd4850fce0f948aed4231b870ae51904a
SHA512a32ed4fec7e381605e8d0fc463bf65140d5dc7a499aced785b4ef644a5bae1a4dc693ba33be8be46b07ccd049fceef95136a8fd852219ff18293c19da5fed129