Overview
overview
10Static
static
10Luring Gui...lk.exe
windows7-x64
10Luring Gui...lk.exe
windows10-2004-x64
10Luring Gui...lk.lnk
windows7-x64
10Luring Gui...lk.lnk
windows10-2004-x64
10Luring Gui...de.exe
windows7-x64
10Luring Gui...de.exe
windows10-2004-x64
10Luring Gui...de.lnk
windows7-x64
10Luring Gui...de.lnk
windows10-2004-x64
10Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
08-09-2024 07:15
Behavioral task
behavioral1
Sample
Luring Guide/How to Talk.exe
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Luring Guide/How to Talk.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral3
Sample
Luring Guide/How to Talk.lnk
Resource
win7-20240903-en
Behavioral task
behavioral4
Sample
Luring Guide/How to Talk.lnk
Resource
win10v2004-20240802-en
Behavioral task
behavioral5
Sample
Luring Guide/The Guide.exe
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Luring Guide/The Guide.exe
Resource
win10v2004-20240802-en
Behavioral task
behavioral7
Sample
Luring Guide/The Guide.lnk
Resource
win7-20240903-en
Behavioral task
behavioral8
Sample
Luring Guide/The Guide.lnk
Resource
win10v2004-20240802-en
General
-
Target
Luring Guide/How to Talk.exe
-
Size
659KB
-
MD5
3381ffcf9e5796866d4796dadd6edc1b
-
SHA1
fc8d536d5b721ce71586200cc919430564bbb587
-
SHA256
143a6b9b16db9eaa0228465d6f2429f9843af8a4fa5f68bd94bfcdc12106783a
-
SHA512
1193344898a5e457f05d38fd0c9b7894da085805372261fd1cac48c0d092834d9aa633e6d71789b6f1b0d5dbdf33336e10a9c45c0319299dc43958ae0d12591f
-
SSDEEP
12288:B9AFlAd0Z+89cxTGzO4AucTD8QP2lmFSrVs9LqnK0:3AQ6Zx9cxTmOrucTIEFSpOGV
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\UserInit = "C:\\Windows\\system32\\userinit.exe,C:\\Java.exe" How to Talk.exe -
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate How to Talk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosDate explorer.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java.exe = "C:\\Java.exe" How to Talk.exe Set value (str) \REGISTRY\USER\S-1-5-21-355097885-2402257403-2971294179-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Java.exe = "C:\\Java.exe" notepad.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2772 set thread context of 1896 2772 How to Talk.exe 84 -
System Location Discovery: System Language Discovery 1 TTPs 4 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language How to Talk.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language notepad.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language explorer.exe -
Checks processor information in registry 2 TTPs 8 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier explorer.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 How to Talk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString How to Talk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier How to Talk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier How to Talk.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 explorer.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString explorer.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier How to Talk.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\Identifier explorer.exe -
Suspicious use of AdjustPrivilegeToken 48 IoCs
description pid Process Token: SeIncreaseQuotaPrivilege 2772 How to Talk.exe Token: SeSecurityPrivilege 2772 How to Talk.exe Token: SeTakeOwnershipPrivilege 2772 How to Talk.exe Token: SeLoadDriverPrivilege 2772 How to Talk.exe Token: SeSystemProfilePrivilege 2772 How to Talk.exe Token: SeSystemtimePrivilege 2772 How to Talk.exe Token: SeProfSingleProcessPrivilege 2772 How to Talk.exe Token: SeIncBasePriorityPrivilege 2772 How to Talk.exe Token: SeCreatePagefilePrivilege 2772 How to Talk.exe Token: SeBackupPrivilege 2772 How to Talk.exe Token: SeRestorePrivilege 2772 How to Talk.exe Token: SeShutdownPrivilege 2772 How to Talk.exe Token: SeDebugPrivilege 2772 How to Talk.exe Token: SeSystemEnvironmentPrivilege 2772 How to Talk.exe Token: SeChangeNotifyPrivilege 2772 How to Talk.exe Token: SeRemoteShutdownPrivilege 2772 How to Talk.exe Token: SeUndockPrivilege 2772 How to Talk.exe Token: SeManageVolumePrivilege 2772 How to Talk.exe Token: SeImpersonatePrivilege 2772 How to Talk.exe Token: SeCreateGlobalPrivilege 2772 How to Talk.exe Token: 33 2772 How to Talk.exe Token: 34 2772 How to Talk.exe Token: 35 2772 How to Talk.exe Token: 36 2772 How to Talk.exe Token: SeIncreaseQuotaPrivilege 1896 explorer.exe Token: SeSecurityPrivilege 1896 explorer.exe Token: SeTakeOwnershipPrivilege 1896 explorer.exe Token: SeLoadDriverPrivilege 1896 explorer.exe Token: SeSystemProfilePrivilege 1896 explorer.exe Token: SeSystemtimePrivilege 1896 explorer.exe Token: SeProfSingleProcessPrivilege 1896 explorer.exe Token: SeIncBasePriorityPrivilege 1896 explorer.exe Token: SeCreatePagefilePrivilege 1896 explorer.exe Token: SeBackupPrivilege 1896 explorer.exe Token: SeRestorePrivilege 1896 explorer.exe Token: SeShutdownPrivilege 1896 explorer.exe Token: SeDebugPrivilege 1896 explorer.exe Token: SeSystemEnvironmentPrivilege 1896 explorer.exe Token: SeChangeNotifyPrivilege 1896 explorer.exe Token: SeRemoteShutdownPrivilege 1896 explorer.exe Token: SeUndockPrivilege 1896 explorer.exe Token: SeManageVolumePrivilege 1896 explorer.exe Token: SeImpersonatePrivilege 1896 explorer.exe Token: SeCreateGlobalPrivilege 1896 explorer.exe Token: 33 1896 explorer.exe Token: 34 1896 explorer.exe Token: 35 1896 explorer.exe Token: 36 1896 explorer.exe -
Suspicious use of WriteProcessMemory 50 IoCs
description pid Process procid_target PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 2716 2772 How to Talk.exe 83 PID 2772 wrote to memory of 1896 2772 How to Talk.exe 84 PID 2772 wrote to memory of 1896 2772 How to Talk.exe 84 PID 2772 wrote to memory of 1896 2772 How to Talk.exe 84 PID 2772 wrote to memory of 1896 2772 How to Talk.exe 84 PID 2772 wrote to memory of 1896 2772 How to Talk.exe 84 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86 PID 1896 wrote to memory of 2296 1896 explorer.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Luring Guide\How to Talk.exe"C:\Users\Admin\AppData\Local\Temp\Luring Guide\How to Talk.exe"1⤵
- Modifies WinLogon for persistence
- Checks BIOS information in registry
- Adds Run key to start application
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2772 -
C:\Windows\SysWOW64\notepad.exenotepad2⤵
- Adds Run key to start application
- System Location Discovery: System Language Discovery
PID:2716
-
-
C:\Windows\SysWOW64\explorer.exe"C:\Windows\SysWOW64\explorer.exe"2⤵
- Checks BIOS information in registry
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1896 -
C:\Windows\SysWOW64\notepad.exeC:\Windows\SysWOW64\notepad.exe3⤵
- System Location Discovery: System Language Discovery
PID:2296
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
659KB
MD53381ffcf9e5796866d4796dadd6edc1b
SHA1fc8d536d5b721ce71586200cc919430564bbb587
SHA256143a6b9b16db9eaa0228465d6f2429f9843af8a4fa5f68bd94bfcdc12106783a
SHA5121193344898a5e457f05d38fd0c9b7894da085805372261fd1cac48c0d092834d9aa633e6d71789b6f1b0d5dbdf33336e10a9c45c0319299dc43958ae0d12591f