Analysis

  • max time kernel
    125s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    20-05-2022 06:27

General

  • Target

    60c410c65d8b07444b092f5fb71b2b3f071a0cb92230fad7211551309611d899.msi

  • Size

    2.0MB

  • MD5

    e34e031f90002ad25ca1b315e0a0e1ca

  • SHA1

    ed594f951eed29c1354e6d9e65f82cc27b39b060

  • SHA256

    60c410c65d8b07444b092f5fb71b2b3f071a0cb92230fad7211551309611d899

  • SHA512

    4c08ffaa9301f963c54cb8aa17bce30d833121b056c06903606ca1fe0d9e3a112b20ae72dde5e623acdf3bde15e75830f43f86594eed46e3ddc411e2bee9149f

Malware Config

Extracted

Family

vidar

Version

26.1

Botnet

615

C2

http://centos10.com/

Attributes
  • profile_id

    615

Signatures

  • CoreEntity .NET Packer 1 IoCs

    A .NET packer called CoreEntity where it has embedded the payload as a BitMap object which is later decrypted.

  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

    suricata: ET MALWARE Vidar/Arkei/Megumin/Oski Stealer HTTP POST Pattern

  • ReZer0 packer 1 IoCs

    Detects ReZer0, a packer with multiple versions used in various campaigns.

  • Vidar Stealer 4 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 7 IoCs
  • Enumerates connected drives 3 TTPs 48 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 17 IoCs
  • Modifies data under HKEY_USERS 46 IoCs
  • Modifies registry class 23 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 2 IoCs
  • Suspicious use of WriteProcessMemory 34 IoCs

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\60c410c65d8b07444b092f5fb71b2b3f071a0cb92230fad7211551309611d899.msi
    1⤵
    • Enumerates connected drives
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1984
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Enumerates connected drives
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\syswow64\MsiExec.exe
      C:\Windows\syswow64\MsiExec.exe -Embedding 2946A75E5E91C15917F33431B6FCC963
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:2012
      • C:\Windows\SysWOW64\expand.exe
        "C:\Windows\System32\expand.exe" -R files.cab -F:* files
        3⤵
        • Drops file in Windows directory
        PID:1652
      • C:\Users\Admin\AppData\Local\Temp\MW-340cf801-b8f9-4bff-9f37-d232aad0515c\files\update_.exe
        "C:\Users\Admin\AppData\Local\Temp\MW-340cf801-b8f9-4bff-9f37-d232aad0515c\files\update_.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1472
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
          "{path}"
          4⤵
            PID:1692
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c rd /s /q "C:\Users\Admin\AppData\Local\Temp\MW-340cf801-b8f9-4bff-9f37-d232aad0515c\files"
          3⤵
            PID:1352
      • C:\Windows\system32\vssvc.exe
        C:\Windows\system32\vssvc.exe
        1⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:1060
      • C:\Windows\system32\DrvInst.exe
        DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000003CC" "0000000000000304"
        1⤵
        • Drops file in Windows directory
        • Modifies data under HKEY_USERS
        • Suspicious use of AdjustPrivilegeToken
        PID:432

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Discovery

      Query Registry

      1
      T1012

      Peripheral Device Discovery

      1
      T1120

      System Information Discovery

      1
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\MW-340cf801-b8f9-4bff-9f37-d232aad0515c\files.cab
        Filesize

        1.6MB

        MD5

        483df885be4c8437b1911eff9850dda7

        SHA1

        06a57536d2c68c0c20d1ca3d7d451ac1280dd4f3

        SHA256

        ecd1378d316af9c3412409bcd7e75209bcfc059ec168ee1ffbb1e6f4aad05834

        SHA512

        007b3f6cee62f09338c02422066ecda15c04d95d713c0084af0d6d3af78f6be13e8bbbffc63aecbefd3aa114bc7856b044131785526cba61981c8558c373d079

      • C:\Users\Admin\AppData\Local\Temp\MW-340cf801-b8f9-4bff-9f37-d232aad0515c\files\update_.exe
        Filesize

        1.6MB

        MD5

        8997b830816a345baf25f94e8033f92a

        SHA1

        f398d7c660d0d2e5e3f8fc7c88818f52d22ed008

        SHA256

        af104f0f0c43600e5116b57f3e89f044c225850cee16a4e1a1d37d0272d20e52

        SHA512

        57d50ac553fecf6a06c37cdefded2481488a132764c906ac90a4da6b6c5006d5cb1aaddcdea0910c511b47298ccf8cf0b1695ada9b01d7edb25a6a2008a563ba

      • C:\Users\Admin\AppData\Local\Temp\MW-340cf801-b8f9-4bff-9f37-d232aad0515c\files\update_.exe
        Filesize

        1.6MB

        MD5

        8997b830816a345baf25f94e8033f92a

        SHA1

        f398d7c660d0d2e5e3f8fc7c88818f52d22ed008

        SHA256

        af104f0f0c43600e5116b57f3e89f044c225850cee16a4e1a1d37d0272d20e52

        SHA512

        57d50ac553fecf6a06c37cdefded2481488a132764c906ac90a4da6b6c5006d5cb1aaddcdea0910c511b47298ccf8cf0b1695ada9b01d7edb25a6a2008a563ba

      • C:\Windows\Installer\MSI2EAF.tmp
        Filesize

        128KB

        MD5

        3e9d2974fd83d2c22b647d36a2ba7861

        SHA1

        3b1d50d42235439d456444f7d3b573f93ecdbe5f

        SHA256

        339ad75878735d68ccf46bd6f2a73908e4b97be2b947b913e3472dda2c35135a

        SHA512

        e97fdb1d0053d20e7d869d664662f3a845a8b64103e1876513793adff5a190b110d7c221b81102e7e1f6c902dcf0ade18ade2299d3083917d3673aa3ba4ebb9f

      • C:\Windows\Installer\MSIC3EE.tmp
        Filesize

        128KB

        MD5

        3e9d2974fd83d2c22b647d36a2ba7861

        SHA1

        3b1d50d42235439d456444f7d3b573f93ecdbe5f

        SHA256

        339ad75878735d68ccf46bd6f2a73908e4b97be2b947b913e3472dda2c35135a

        SHA512

        e97fdb1d0053d20e7d869d664662f3a845a8b64103e1876513793adff5a190b110d7c221b81102e7e1f6c902dcf0ade18ade2299d3083917d3673aa3ba4ebb9f

      • C:\Windows\Installer\MSIC5A6.tmp
        Filesize

        128KB

        MD5

        3e9d2974fd83d2c22b647d36a2ba7861

        SHA1

        3b1d50d42235439d456444f7d3b573f93ecdbe5f

        SHA256

        339ad75878735d68ccf46bd6f2a73908e4b97be2b947b913e3472dda2c35135a

        SHA512

        e97fdb1d0053d20e7d869d664662f3a845a8b64103e1876513793adff5a190b110d7c221b81102e7e1f6c902dcf0ade18ade2299d3083917d3673aa3ba4ebb9f

      • \Users\Admin\AppData\Local\Temp\MW-340cf801-b8f9-4bff-9f37-d232aad0515c\files\update_.exe
        Filesize

        1.6MB

        MD5

        8997b830816a345baf25f94e8033f92a

        SHA1

        f398d7c660d0d2e5e3f8fc7c88818f52d22ed008

        SHA256

        af104f0f0c43600e5116b57f3e89f044c225850cee16a4e1a1d37d0272d20e52

        SHA512

        57d50ac553fecf6a06c37cdefded2481488a132764c906ac90a4da6b6c5006d5cb1aaddcdea0910c511b47298ccf8cf0b1695ada9b01d7edb25a6a2008a563ba

      • \Users\Admin\AppData\Local\Temp\MW-340cf801-b8f9-4bff-9f37-d232aad0515c\files\update_.exe
        Filesize

        1.6MB

        MD5

        8997b830816a345baf25f94e8033f92a

        SHA1

        f398d7c660d0d2e5e3f8fc7c88818f52d22ed008

        SHA256

        af104f0f0c43600e5116b57f3e89f044c225850cee16a4e1a1d37d0272d20e52

        SHA512

        57d50ac553fecf6a06c37cdefded2481488a132764c906ac90a4da6b6c5006d5cb1aaddcdea0910c511b47298ccf8cf0b1695ada9b01d7edb25a6a2008a563ba

      • \Users\Admin\AppData\Local\Temp\MW-340cf801-b8f9-4bff-9f37-d232aad0515c\files\update_.exe
        Filesize

        1.6MB

        MD5

        8997b830816a345baf25f94e8033f92a

        SHA1

        f398d7c660d0d2e5e3f8fc7c88818f52d22ed008

        SHA256

        af104f0f0c43600e5116b57f3e89f044c225850cee16a4e1a1d37d0272d20e52

        SHA512

        57d50ac553fecf6a06c37cdefded2481488a132764c906ac90a4da6b6c5006d5cb1aaddcdea0910c511b47298ccf8cf0b1695ada9b01d7edb25a6a2008a563ba

      • \Users\Admin\AppData\Local\Temp\MW-340cf801-b8f9-4bff-9f37-d232aad0515c\files\update_.exe
        Filesize

        1.6MB

        MD5

        8997b830816a345baf25f94e8033f92a

        SHA1

        f398d7c660d0d2e5e3f8fc7c88818f52d22ed008

        SHA256

        af104f0f0c43600e5116b57f3e89f044c225850cee16a4e1a1d37d0272d20e52

        SHA512

        57d50ac553fecf6a06c37cdefded2481488a132764c906ac90a4da6b6c5006d5cb1aaddcdea0910c511b47298ccf8cf0b1695ada9b01d7edb25a6a2008a563ba

      • \Windows\Installer\MSI2EAF.tmp
        Filesize

        128KB

        MD5

        3e9d2974fd83d2c22b647d36a2ba7861

        SHA1

        3b1d50d42235439d456444f7d3b573f93ecdbe5f

        SHA256

        339ad75878735d68ccf46bd6f2a73908e4b97be2b947b913e3472dda2c35135a

        SHA512

        e97fdb1d0053d20e7d869d664662f3a845a8b64103e1876513793adff5a190b110d7c221b81102e7e1f6c902dcf0ade18ade2299d3083917d3673aa3ba4ebb9f

      • \Windows\Installer\MSIC3EE.tmp
        Filesize

        128KB

        MD5

        3e9d2974fd83d2c22b647d36a2ba7861

        SHA1

        3b1d50d42235439d456444f7d3b573f93ecdbe5f

        SHA256

        339ad75878735d68ccf46bd6f2a73908e4b97be2b947b913e3472dda2c35135a

        SHA512

        e97fdb1d0053d20e7d869d664662f3a845a8b64103e1876513793adff5a190b110d7c221b81102e7e1f6c902dcf0ade18ade2299d3083917d3673aa3ba4ebb9f

      • \Windows\Installer\MSIC5A6.tmp
        Filesize

        128KB

        MD5

        3e9d2974fd83d2c22b647d36a2ba7861

        SHA1

        3b1d50d42235439d456444f7d3b573f93ecdbe5f

        SHA256

        339ad75878735d68ccf46bd6f2a73908e4b97be2b947b913e3472dda2c35135a

        SHA512

        e97fdb1d0053d20e7d869d664662f3a845a8b64103e1876513793adff5a190b110d7c221b81102e7e1f6c902dcf0ade18ade2299d3083917d3673aa3ba4ebb9f

      • memory/1352-88-0x0000000000000000-mapping.dmp
      • memory/1472-69-0x0000000000D00000-0x0000000000E9E000-memory.dmp
        Filesize

        1.6MB

      • memory/1472-71-0x0000000005D80000-0x0000000005E26000-memory.dmp
        Filesize

        664KB

      • memory/1472-72-0x00000000009C0000-0x00000000009C8000-memory.dmp
        Filesize

        32KB

      • memory/1472-73-0x0000000005380000-0x0000000005416000-memory.dmp
        Filesize

        600KB

      • memory/1472-67-0x0000000000000000-mapping.dmp
      • memory/1652-60-0x0000000000000000-mapping.dmp
      • memory/1692-79-0x0000000000400000-0x000000000048D000-memory.dmp
        Filesize

        564KB

      • memory/1692-77-0x0000000000400000-0x000000000048D000-memory.dmp
        Filesize

        564KB

      • memory/1692-81-0x0000000000400000-0x000000000048D000-memory.dmp
        Filesize

        564KB

      • memory/1692-82-0x000000000045BA5D-mapping.dmp
      • memory/1692-75-0x0000000000400000-0x000000000048D000-memory.dmp
        Filesize

        564KB

      • memory/1692-86-0x0000000000400000-0x000000000048D000-memory.dmp
        Filesize

        564KB

      • memory/1692-74-0x0000000000400000-0x000000000048D000-memory.dmp
        Filesize

        564KB

      • memory/1984-54-0x000007FEFBC91000-0x000007FEFBC93000-memory.dmp
        Filesize

        8KB

      • memory/2012-57-0x00000000756E1000-0x00000000756E3000-memory.dmp
        Filesize

        8KB

      • memory/2012-56-0x0000000000000000-mapping.dmp