Analysis
-
max time kernel
131s -
max time network
106s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
28/03/2025, 09:41
Static task
static1
Behavioral task
behavioral1
Sample
avira_phantom_vpn_2.44.1.19908.zip
Resource
win10ltsc2021-20250314-en
General
-
Target
avira_phantom_vpn_2.44.1.19908.zip
-
Size
6.2MB
-
MD5
b9b2f585fb621dcf7e0858987eaa774d
-
SHA1
0f5d26a3041308b7ec1659ef9891f87daedcd3a8
-
SHA256
811f17cb1e3e1bf202c254d755f3b00a3289366db84ca61ebef786f9397755e0
-
SHA512
62df05928a67651bca557a6d161e00c34c81052549e51e422d9c0753e3548ddad981ce3e2ba638f8baff6692dc8b110012a25d81b6d218b6100bbb272413a9ea
-
SSDEEP
98304:HQWi5GflAJd9R0uA0MUr0A8KJO4vEmVl+2jF+iq439Joj2LV7QyKIz:HQWikWk0MG04DJjVtJoqGytz
Malware Config
Signatures
-
Checks SCSI registry key(s) 3 TTPs 4 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\DISK&VEN_WDC&PROD_WDS100T2B0A\4&215468A5&0&000000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\FriendlyName vds.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CDROM&VEN_QEMU&PROD_QEMU_DVD-ROM\4&215468A5&0&010000 vds.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\CdRom&Ven_QEMU&Prod_QEMU_DVD-ROM\4&215468a5&0&010000\FriendlyName vds.exe -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000_Classes\Local Settings explorer.exe Key created \REGISTRY\USER\S-1-5-21-1702774510-645589634-1201277210-1000_Classes\Local Settings explorer.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 5028 powershell.exe 5028 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 5028 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 5028 wrote to memory of 2752 5028 powershell.exe 97 PID 5028 wrote to memory of 2752 5028 powershell.exe 97 PID 2752 wrote to memory of 836 2752 cmd.exe 98 PID 2752 wrote to memory of 836 2752 cmd.exe 98 PID 2752 wrote to memory of 5664 2752 cmd.exe 99 PID 2752 wrote to memory of 5664 2752 cmd.exe 99 PID 3544 wrote to memory of 636 3544 cmd.exe 106 PID 3544 wrote to memory of 636 3544 cmd.exe 106
Processes
-
C:\Windows\Explorer.exeC:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\avira_phantom_vpn_2.44.1.19908.zip1⤵PID:2060
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:2752 -
C:\Windows\explorer.exeexplorer3⤵
- Modifies registry class
PID:836
-
-
C:\Windows\explorer.exeexplorer.exe3⤵
- Modifies registry class
PID:5664
-
-
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:5236
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\windows-delete-winpe.bat" "1⤵
- Suspicious use of WriteProcessMemory
PID:3544 -
C:\Windows\system32\diskpart.exediskpart /s C:\diskpart.txt2⤵PID:636
-
-
C:\Windows\System32\vdsldr.exeC:\Windows\System32\vdsldr.exe -Embedding1⤵PID:5544
-
C:\Windows\System32\vds.exeC:\Windows\System32\vds.exe1⤵
- Checks SCSI registry key(s)
PID:1352
-
C:\Windows\System32\fontview.exe"C:\Windows\System32\fontview.exe" C:\Users\Admin\Desktop\ShowPublish.otf1⤵PID:6052
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
414KB
MD5ab79489e9704fc9cc9d8bee4f8e17ec5
SHA1b2e19a89b43d537bb5b02ee9ca2418f027259c1e
SHA2564d71760d6f3159849068b635ab4c39b9b747d899f03670533971a62d262c264e
SHA51260d11ee023b9a045c4b59b88311f001fcf4856e27837a1ffd6ecab0203e5199ee077d85c5217e0f0b94e0bff93b14c3680816b6fbf9d42ee2eff5c23d9a13edd
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
34B
MD54ce2f5d2d139f0ba31af18aea764a509
SHA136a86ceb2fd6e7245f64b9dea0504bdae5f29e85
SHA256ad79a52bd3b67b0453c32d332a22cc65222c5a33a8450babf2fbbbc65bd097d5
SHA512a418c02372091fb2d13a36e912b10c4ba97c37c160edc3fbcacf6004d55a424c8a323c223cae7d6acd06b29385ffdd80a04fe2833f4e22eb2993314123a0f45a