The Labs team at VMRay actively gathers publicly available data to identify any noteworthy malware developments that demand immediate attention. We complement this effort with our internal tracking and monitor events the security community reports to stay up-to-date with the latest changes in the cyber threat landscape.
In October 2025, the VMRay Labs team has been focused on the following areas:
1) New VMRay Threat Identifiers addressing:
2) AutoUI enhancements addressing recent phishing tricks
3) Smart Link Detonation additions
4) +14 new YARA rules
In a series of these blog posts, we introduced you to the concept of the VMRay Threat Identifiers (VTIs). In short, VTIs identify threatening or unusual behavior of the analyzed sample and rate the maliciousness on a scale of 1 to 5, with 5 being the most malicious. The VTI score, which greatly contributes to the ultimate Verdict of the sample, is presented to you in the VMRay Platform after a completed analysis. Here’s a recap of the new VTIs that we added, or improved in the past month.
regsvr32 proxy executionCategory: Defense Evasion
MITRE ATT&CK® Technique: T1218/010/
regsvr32.exe is a small, built-in Windows utility used to register or unregister software components (usually DLLs or ActiveX controls) so that other programs can find and use them. Think of it like telling Windows: “This piece of code exists: here’s where to find it and how to use it.” Once registered, other programs can call that component when needed.
Because regsvr32 is a trusted, Microsoft-signed system tool, attackers sometimes it as a proxy to execute their own code. By tricking regsvr32 into loading a malicious DLL or remote script, malware can:
To strengthen detection against this technique, we introduced a new VTI detecting regsvr32 proxy execution.
Category: Discovery
MITRE ATT&CK® Technique: T1033
In a recently observed sample, we saw the use of certain function to obtain the system hostname (the computer’s network name). Malware often queries the hostname for several possible reasons:
To be better equipped against these discovery technique, we added a new VTI which will trigger when a process in the analyzed sample tries to collect the hostname.
Category: Network Connection
MITRE ATT&CK® Technique: T1102/001/
Attackers constantly look for ways to communicate with their malware while staying under the radar. One such method is called a dead drop resolver — where malware uses legitimate public web services like Pastebin, GitHub, Telegram, or even YouTube to quietly retrieve its next set of instructions.
Instead of embedding a fixed command-and-control (C2) address inside the malware, attackers hide that address within normal, public websites. , it connects to one of these services, reads a small piece of hidden or encoded data, and learns where to reach the real C2 server.
In one of our recent analyses, the malware connected to endpoints known to be abused for hosting dynamic C2 configurations, such as domains related to Steam-powered content delivery or Telegram channels. These connections served as indirect “waypoints” leading the malware to its real command server.
To counter this evasion technique, we added a new VTI triggering when the submitted sample reveals this behavior.
Category: Defense Evasion
MITRE ATT&CK® Technique: T1667
In one of our recent analyses, we observed malware performing quite clever behavior: it queried public blocklists to check whether a potential command-and-control (C2) server’s IP address was listed as malicious. In simple terms, the malware was testing its C2 options before actually connecting, making sure that the server it planned to use wasn’t already flagged or monitored by defenders.
Malware operators use this technique to stay stealthy and maintain control by:
1) Avoiding sinkholes or takedowns: Security teams often seize or redirect known C2 servers to “sinkholes” for tracking infections. If a C2 address appears on a blocklist, the malware will skip it to avoid revealing itself.
2) Bypassing network defenses: Many organizations use threat intelligence feeds and spam blocklists to block bad IPs. By testing first, the malware ensures it picks a C2 that won’t be automatically blocked.
This kind of behavior shows how attackers apply operational security (OPSEC) to their own infrastructure — they don’t want to get caught talking to an address defenders are already .
To improve visibility into this behavior, we added a new VTI triggering when the VMRay Platform observes a process querying public spam or IP reputation services.
Category: System Modification
MITRE ATT&CK® Technique: T1490
The Windows Recovery Environment (WinRE) is a built-in rescue mode in Windows – a minimal, standalone operating system used for repairing, restoring, or recovering a system that can’t boot normally. It includes tools like Startup Repair, System Restore, System Image Recovery, and Command Prompt access; essentially Windows’ built-in “first aid kit.”
In a recent analysis, we observed a malware process executing commands that disabled WinRE via command line. This is a clear defense-evasion and destructive tactic, aiming to remove the system’s ability to recover or repair itself after infection.
By disabling WinRE, attackers:
This technique is commonly associated with ransomware operators and threat actors who want to ensure that once the system is damaged by avoiding easy restore options, it stays that way.
Our new VTI triggers when the VMRay Platform observes a process attempting to disable WinRE.
Category: System Modification
What takeown and icacls are?
Let’s start with that basic distinction.
takeown.exe
icacls.exe
When malware uses takeown and icacls, especially on system binaries (like files in C:\Windows\System32), it’s often trying to bypass Windows protections to:
/f → “force”: executes the change even if permissions or warnings exist./r → “recursive”: applies the change to all subfolders/files, which means widespread modification.grant → explicitly gives permissions (often Full Control) to non-system users, allowing tampering.Malware doing this is essentially breaking into locked rooms of the OS, clearing the way to overwrite binaries, disable defenses, or plant persistence mechanisms.
Category: System Modification
MITRE ATT&CK® Technique: T1653
In one observed case, malware invoked powercfg.exe to set the hibernate timeout to 0 (never), so the system will not automatically hibernate while on AC power. Hibernation remains possible if a user explicitly triggers it, but the OS will no longer write RAM to disk automatically or put the system into a power-saving mode on its .
1) Prevent forensic capture via hibernation
If malware lives only in volatile memory, an automatic hibernation would write artifacts to disk for later analysis. Stopping automatic hibernation lowers the chance that an unattended system will capture that memory snapshot.
2)
Preventing the system from sleeping keeps the system reachable for the attacker at any time. Auto-hibernation would pause execution and potentially interrupt the malicious workflow.
3) Living-off-the-land stealth
Using powercfg.exe avoids introducing new binaries. It’s a signed, trusted Windows tool so activity looks legitimate in process logs if not correlated with malicious behavior.
Category: System Modification
wusa.exe (Windows Update Standalone Installer) is a built-in Windows utility used to install, uninstall, or manage Windows Update packages (.msu files). While wusa.exe is a legitimate administrative tool, it has been observed in malicious activity. Certain malware families leverage it to uninstall Windows security updates or features, effectively weakening system defenses.
By running certain commands, an attacker can silently remove a specific Windows update. These updates often contain security fixes, mitigations, or telemetry improvements that make it harder for malware to execute undetected.
Attackers may use wusa.exe for several reasons:
VMRay’s new VTI detects attempts of abusing wusa.exe for uninstalling Windows security updates or features.
Category: System Modification
In a recent sample, we observed it enabling maximum system performance invoked via a powercfg.exe. Maximum performance typically disables:
1) To keep malicious processes running without interruption: If the system goes idle or enters sleep mode, malicious programs (for example, crypto-miners, keyloggers) would pause or stop. At the same time, the network connection will be disconnected and thus, the attacker would lose remote control. By enabling maximum performance, the malware ensures the system never slows down or sleeps, so it can keep working — stealing data, mining cryptocurrency, or maintaining a live connection to its command-and-control server.
2) Support long-running payloads: Cryptocurrency miners, backdoors, or memory-resident malware may require the CPU to stay active for extended periods.
We’ve improved VMRay’s AutoUI feature to successfully click buttons on web pages hosted on Publuu[.]com. For context, Publuu is a digital publishing platform that transforms static PDFs into interactive, multimedia-rich flipbooks. Attackers have abused Publuu pages in the past: the first stage of a phishing attack was hosted there, requiring a user to click a button labeled “view document” to be redirected to the second stage of the phishing page.
With the latest improvement, AutoUI now interacts with this page successfully, enabling the complete execution of the attack chain for more accurate analysis and detection.
Smart Link Detonation (SLD) is a core component of the VMRay Platform designed to automatically analyze and safely detonate hyperlinks embedded in emails and documents. This enables security teams to detect and neutralize malicious links before they reach end users.
To keep pace with evolving threat tactics, we introduced two major enhancements to SLD. These new rules help determine which URLs to detonate based on a deeper evaluation of the email’s content, the links’ placement within the message body, and their relationship to other URLs in the same email.
Our hunt for new, undetected malware samples never stops. Over the past months, we added more than 220 fresh YARA rules to strengthen detection across a wide range of threats. This month, we’re continuing that momentum with 14+ new rules, focused on delivering a solid drop of high-quality detections. Here’s a quick preview of what we’re shipping this month.
New YARA detections for:
October 2025 was a busy month for our Labs team, marked by major enhancements to our VMRay Threat Identifiers and a broadened, fine-tuned YARA rule set spanning multiple threat categories. As attackers refine their tactics, our ongoing commitment remains clear — to stay ahead of the curve, proactively enhancing detection, and equipping defenders with the tools needed to counter modern cyber threats. Stay tuned for our next edition of signature and detection updates, planned to be published in the weeks ahead.