Analysis

  • max time kernel
    81s
  • max time network
    89s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-02-2023 22:02

General

  • Target

    Vega X.exe

  • Size

    703.0MB

  • MD5

    69694c57644b680fca5953ff14ce50f8

  • SHA1

    d3c1c6c0db6661df76bc47808a19c9895385e746

  • SHA256

    c0c67545f4ae6636718bfbda89550c7ee89041e473baa6936e64629564720c00

  • SHA512

    01a7d4ad8aae5803c160a9ac22cb155e03d2e85eeefe663b5ef4e01b53653ac5bbb65e9cb2ac85c59cc1da1ce055ded7b3f35dafb68a419acdd7eca6ce7ad68c

  • SSDEEP

    49152:IZ+3yoz51fQ1IbhmmyY8a3sLFA8pQb2ik12:IS1umoLO8pY

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Vega X.exe
    "C:\Users\Admin\AppData\Local\Temp\Vega X.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4924
    • C:\Windows\System32\Wbem\wmic.exe
      wmic os get Caption
      2⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:2100
    • C:\Windows\system32\cmd.exe
      cmd /C "wmic path win32_VideoController get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2788
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic path win32_VideoController get name
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2588
    • C:\Windows\system32\cmd.exe
      cmd /C "wmic cpu get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4256
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic cpu get name
        3⤵
          PID:3724

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\RzLNTXYeUCWKsXbGyRAOmBTvKSJfjzaL
      Filesize

      2KB

      MD5

      18da5c19d469f921ff9d44f1f17de97b

      SHA1

      bef606053494e1f516431d40f2aca29cf1deeb20

      SHA256

      662f6389650db2471a13412664d05cfed46fef73dd1d30cf16d2c8ceeee33eb0

      SHA512

      9eee1b05c10544813c2eb89c48369d78e5b9260fddd8e90a34f06ac8ea2955860083c6c8ac31089276e97e269b87b4ac0c43e9dcdb7bd6091759dccb4ac0e71d

    • C:\Users\Admin\AppData\Local\Temp\nJObCsNVlgTeMaPEZQleQYhYzRyWJjPj
      Filesize

      71KB

      MD5

      46988a922937a39036d6b71e62d0f966

      SHA1

      4a997f2a0360274ec7990aac156870a5a7030665

      SHA256

      5954db23a8424f6cb1e933387d0866910c45615f54342aa0f6dd597174393de6

      SHA512

      dd7774668cd24c303e670e7d096794aca67593b8d8a9b3b38aa08c148f67e74c07041f25941465b3ae030bafd76384b4b79d41c1eeebe5bd11d94ab25ef00e9d