Analysis
-
max time kernel
90s -
max time network
101s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
22-05-2024 18:42
General
-
Target
InstaSLAYER.exe
-
Size
615.1MB
-
MD5
796c4e013accc1d47e263f2438248e5e
-
SHA1
dbca3bb74c9715a4b21259fa644a39a59bb438a7
-
SHA256
e934ef0b1bad86d0a8d2a08a90b64b309404b2983649f8e34d400704ce8c65c0
-
SHA512
5ae71ea3ac4f15c6143a424e1e2491294e5f2e5508ca4c05b6fa2676634140ec03e27b698ab0378726b421369e36988f56e016e145ba10b2d517577a00de926c
-
SSDEEP
49152:lNjqYcOatzfsFfG/oDx4tDhdLDG15f9pTo0trQyYxQw:lNjFcOaxYG/M43HA5fVt8Q
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 2 IoCs
Processes:
InstaSLAYER.exeULEXPY.exedescription ioc process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ InstaSLAYER.exe Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ ULEXPY.exe -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 5032 powershell.exe 3560 powershell.exe 1444 powershell.exe 3748 powershell.exe -
Checks BIOS information in registry 2 TTPs 4 IoCs
BIOS information is often read in order to detect sandboxing environments.
Processes:
InstaSLAYER.exeULEXPY.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion InstaSLAYER.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion InstaSLAYER.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion ULEXPY.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion ULEXPY.exe -
Executes dropped EXE 1 IoCs
Processes:
ULEXPY.exepid process 2896 ULEXPY.exe -
Processes:
resource yara_rule behavioral1/memory/3952-0-0x00000000003D0000-0x0000000000A53000-memory.dmp themida behavioral1/memory/3952-3-0x00000000003D0000-0x0000000000A53000-memory.dmp themida behavioral1/memory/3952-2-0x00000000003D0000-0x0000000000A53000-memory.dmp themida behavioral1/memory/3952-4-0x00000000003D0000-0x0000000000A53000-memory.dmp themida behavioral1/memory/3952-5-0x00000000003D0000-0x0000000000A53000-memory.dmp themida behavioral1/memory/3952-6-0x00000000003D0000-0x0000000000A53000-memory.dmp themida behavioral1/memory/3952-82-0x00000000003D0000-0x0000000000A53000-memory.dmp themida behavioral1/memory/2896-87-0x0000000000070000-0x00000000006F3000-memory.dmp themida behavioral1/memory/2896-90-0x0000000000070000-0x00000000006F3000-memory.dmp themida behavioral1/memory/2896-91-0x0000000000070000-0x00000000006F3000-memory.dmp themida behavioral1/memory/2896-89-0x0000000000070000-0x00000000006F3000-memory.dmp themida behavioral1/memory/2896-88-0x0000000000070000-0x00000000006F3000-memory.dmp themida behavioral1/memory/2896-112-0x0000000000070000-0x00000000006F3000-memory.dmp themida -
Processes:
InstaSLAYER.exeULEXPY.exedescription ioc process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA InstaSLAYER.exe Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA ULEXPY.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
Processes:
InstaSLAYER.exeULEXPY.exepid process 3952 InstaSLAYER.exe 2896 ULEXPY.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 2264 2896 WerFault.exe ULEXPY.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2328 timeout.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exepid process 3560 powershell.exe 5032 powershell.exe 5032 powershell.exe 3560 powershell.exe 1444 powershell.exe 3748 powershell.exe 1444 powershell.exe 3748 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
powershell.exepowershell.exepowershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3560 powershell.exe Token: SeDebugPrivilege 5032 powershell.exe Token: SeDebugPrivilege 1444 powershell.exe Token: SeDebugPrivilege 3748 powershell.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
InstaSLAYER.execmd.exeULEXPY.exedescription pid process target process PID 3952 wrote to memory of 3560 3952 InstaSLAYER.exe powershell.exe PID 3952 wrote to memory of 3560 3952 InstaSLAYER.exe powershell.exe PID 3952 wrote to memory of 3560 3952 InstaSLAYER.exe powershell.exe PID 3952 wrote to memory of 5032 3952 InstaSLAYER.exe powershell.exe PID 3952 wrote to memory of 5032 3952 InstaSLAYER.exe powershell.exe PID 3952 wrote to memory of 5032 3952 InstaSLAYER.exe powershell.exe PID 3952 wrote to memory of 2800 3952 InstaSLAYER.exe cmd.exe PID 3952 wrote to memory of 2800 3952 InstaSLAYER.exe cmd.exe PID 3952 wrote to memory of 2800 3952 InstaSLAYER.exe cmd.exe PID 2800 wrote to memory of 2328 2800 cmd.exe timeout.exe PID 2800 wrote to memory of 2328 2800 cmd.exe timeout.exe PID 2800 wrote to memory of 2328 2800 cmd.exe timeout.exe PID 2800 wrote to memory of 2896 2800 cmd.exe ULEXPY.exe PID 2800 wrote to memory of 2896 2800 cmd.exe ULEXPY.exe PID 2800 wrote to memory of 2896 2800 cmd.exe ULEXPY.exe PID 2896 wrote to memory of 1444 2896 ULEXPY.exe powershell.exe PID 2896 wrote to memory of 1444 2896 ULEXPY.exe powershell.exe PID 2896 wrote to memory of 1444 2896 ULEXPY.exe powershell.exe PID 2896 wrote to memory of 3748 2896 ULEXPY.exe powershell.exe PID 2896 wrote to memory of 3748 2896 ULEXPY.exe powershell.exe PID 2896 wrote to memory of 3748 2896 ULEXPY.exe powershell.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\InstaSLAYER.exe"C:\Users\Admin\AppData\Local\Temp\InstaSLAYER.exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:3952 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3560
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5032
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\s31s.0.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2800 -
C:\Windows\SysWOW64\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2328
-
-
C:\ProgramData\software\ULEXPY.exe"C:\ProgramData\software\ULEXPY.exe"3⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:2896 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1444
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'4⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3748
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 2896 -s 6884⤵
- Program crash
PID:2264
-
-
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 2896 -ip 28961⤵PID:1872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d0c46cad6c0778401e21910bd6b56b70
SHA17be418951ea96326aca445b8dfe449b2bfa0dca6
SHA2569600b3fdf0565ccb49e21656aa4b24d7c18f776bfd04d9ee984b134707550f02
SHA512057531b468f7fbbb2175a696a8aab274dec0d17d9f71df309edcff35e064f3378050066a3df47ccd03048fac461594ec75e3d4fe64f9dd79949d129f51e02949
-
Filesize
18KB
MD523fcb142c030dca59a172887461840df
SHA102c893664836f80d9a2713f03df2cf0594e15238
SHA2560dfef1f39fed6e748d728b90bb2885969a561827f7a81870abb381037b98b4d3
SHA5121b987ac684135075950cd4a04b7ada2f82ca5ee6053aa77b7106c492121dc720ea886b85f8228e8227d23f78a33d77880408c09ddedca060837297e57115bac5
-
Filesize
18KB
MD5b6eeb9a1faf810dae514215eabcf5a77
SHA1759417bd2cb4ce97989c7a1ba7e7a79a816e4692
SHA256752d98fa06f41e05e41bf116a5de1fed1ab26c34232ec0724895479032561e77
SHA512b91812ca1901f286240ecbf1687afe5c6af77031efdd646d0eeea0f8a4fc2dfd1197e67a72c478992f2a59179ac0d3f5a451a1f0285a7debb1e8757e3f513980
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
174B
MD557c41bba0d22ea5dd6de8d1191e9dfe3
SHA1bb2994ad802cc3a839862c4f73b2d4e5c1808a02
SHA256d412ceabf25ca09c5a7436b228a86973f7515ec80c78f2e36105f2e7940b5f6c
SHA512890cec6a9631d62b5e424e88851dc3f61cd13be3c5bc32fcb94d8a2d72c4cc53419bcda3b0ee86c74455c937004978b9c2be5644483f1ad4c12326ac3cba3e1a