Analysis

  • max time kernel
    140s
  • max time network
    146s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230831-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230831-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-09-2023 19:37

General

  • Target

    76ccfdef0238ce829c2cfcb9e3f844a905b6c5104b31cfbf01b8dffe31565341.exe

  • Size

    6.7MB

  • MD5

    0996bf4a8aebacc0a1347560fe88ef4f

  • SHA1

    d1648477f3e92ab9c37505508edba3c545830ba1

  • SHA256

    76ccfdef0238ce829c2cfcb9e3f844a905b6c5104b31cfbf01b8dffe31565341

  • SHA512

    dba483fafd355222734cfeeb6398e50f0e421f0818e161ff371bc2097dbec2f3ca2a39bfa0291b682585a62bec20f506d7c087b991674d376e5bffd2068c47cf

  • SSDEEP

    196608:pjgzOD2Bc32qd+boXKgr6ONQzYe1OURJziRMh9oSC5:h6OD/32qS4T9qO6JdnRC5

Malware Config

Signatures

  • BlackGuard

    Infostealer first seen in Late 2021.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 1 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 3 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Drops file in System32 directory 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\76ccfdef0238ce829c2cfcb9e3f844a905b6c5104b31cfbf01b8dffe31565341.exe
    "C:\Users\Admin\AppData\Local\Temp\76ccfdef0238ce829c2cfcb9e3f844a905b6c5104b31cfbf01b8dffe31565341.exe"
    1⤵
    • Checks computer location settings
    • Adds Run key to start application
    • Drops file in System32 directory
    • Suspicious use of WriteProcessMemory
    PID:468
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\VegaStealer_v1.exe'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:380
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /F /TN "VegaStealer_v1" /SC ONLOGON /TR "C:\Windows\System32\VegaStealer_v1.exe" /RL HIGHEST
      2⤵
      • Creates scheduled task(s)
      PID:3388
    • C:\Windows\System32\VegaStealer_v1.exe
      "C:\Windows\System32\VegaStealer_v1.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:5040
      • C:\Users\Admin\AppData\Local\Temp\v1.exe
        "C:\Users\Admin\AppData\Local\Temp\v1.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:3352

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\SQLite.Interop.dll

    Filesize

    1.7MB

    MD5

    a73fdfb6815b151848257eca042a42ef

    SHA1

    73f18e6b4d1f638e7ce2a7ad36635018482f2c55

    SHA256

    10c9ccec863ed80850c7b7080e4f2e34b133ce259d1ae3ea7a305cebf6e2940d

    SHA512

    111f5a7bd916ab317fc127cbf49a2a81c2a614ce3a655a0446f2ebf3c2e61509db5633a391bef06c4ba0b58a71c752262ec2467a09abc56827263c647b08a09d

  • C:\Users\Admin\AppData\Local\Temp\SQLite.Interop.dll

    Filesize

    1.7MB

    MD5

    a73fdfb6815b151848257eca042a42ef

    SHA1

    73f18e6b4d1f638e7ce2a7ad36635018482f2c55

    SHA256

    10c9ccec863ed80850c7b7080e4f2e34b133ce259d1ae3ea7a305cebf6e2940d

    SHA512

    111f5a7bd916ab317fc127cbf49a2a81c2a614ce3a655a0446f2ebf3c2e61509db5633a391bef06c4ba0b58a71c752262ec2467a09abc56827263c647b08a09d

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_iygnpern.wvb.ps1

    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • C:\Users\Admin\AppData\Local\Temp\v1.exe

    Filesize

    4.6MB

    MD5

    b40ca8af659de809d815cd2906ecb67f

    SHA1

    ef6f378282c8e5242ba5817c2b1765e48e7fef1b

    SHA256

    ab51e563329b08ecfb720ef892be727923432e9b56b4923eada14b118317f8b6

    SHA512

    e48dab43e931129a372a7e615150555bbf0eaa1765dfb94d29e86331e0f04ae730386e9280f9df5272eee926cfa600f4c47858ec51d73d9ce2c2e47195dd1d9d

  • C:\Users\Admin\AppData\Local\Temp\v1.exe

    Filesize

    4.6MB

    MD5

    b40ca8af659de809d815cd2906ecb67f

    SHA1

    ef6f378282c8e5242ba5817c2b1765e48e7fef1b

    SHA256

    ab51e563329b08ecfb720ef892be727923432e9b56b4923eada14b118317f8b6

    SHA512

    e48dab43e931129a372a7e615150555bbf0eaa1765dfb94d29e86331e0f04ae730386e9280f9df5272eee926cfa600f4c47858ec51d73d9ce2c2e47195dd1d9d

  • C:\Users\Admin\AppData\Local\Temp\v1.exe

    Filesize

    4.6MB

    MD5

    b40ca8af659de809d815cd2906ecb67f

    SHA1

    ef6f378282c8e5242ba5817c2b1765e48e7fef1b

    SHA256

    ab51e563329b08ecfb720ef892be727923432e9b56b4923eada14b118317f8b6

    SHA512

    e48dab43e931129a372a7e615150555bbf0eaa1765dfb94d29e86331e0f04ae730386e9280f9df5272eee926cfa600f4c47858ec51d73d9ce2c2e47195dd1d9d

  • C:\Users\Admin\AppData\Roaming\SystemFiles\Process.txt

    Filesize

    1KB

    MD5

    a2f36f3c14df475fd128e42c675adb5b

    SHA1

    7cbe2a8e5cd320283c0e4eb39771cb4da16b9ddd

    SHA256

    2a37907c50e829d253b76e0a72721cd11aecb80d55760112d0a056ea6c4c05cc

    SHA512

    641d463f96fbcfb1c7674ef7820b4811c2db5dce71a8fb5ee4d64d8e072cb52e42b3e612b2df63e118771ba22ab601f6141ca8aeff69f6dd9e34aa91a7643dd7

  • C:\Users\Admin\AppData\Roaming\SystemFiles\Process.txt

    Filesize

    1KB

    MD5

    a2f36f3c14df475fd128e42c675adb5b

    SHA1

    7cbe2a8e5cd320283c0e4eb39771cb4da16b9ddd

    SHA256

    2a37907c50e829d253b76e0a72721cd11aecb80d55760112d0a056ea6c4c05cc

    SHA512

    641d463f96fbcfb1c7674ef7820b4811c2db5dce71a8fb5ee4d64d8e072cb52e42b3e612b2df63e118771ba22ab601f6141ca8aeff69f6dd9e34aa91a7643dd7

  • C:\Windows\System32\VegaStealer_v1.exe

    Filesize

    6.7MB

    MD5

    c762f5d8c82d6f95f3ac2da631a3930f

    SHA1

    810f267836b41d46d2a23dfe32b596751c025a93

    SHA256

    2722e3606e78136e7b52638a59249a5c5b8397f9b5c30c0d5e28001dcc747162

    SHA512

    82a8bf8d918a3ba0370e7732b5fd6e3c4a460becc09ee55da065d16963a073a879da0bf7e3e716b39a1402c7a68561e3cdbc0101b05d661338d3f0624b1c472a

  • C:\Windows\System32\VegaStealer_v1.exe

    Filesize

    6.7MB

    MD5

    c762f5d8c82d6f95f3ac2da631a3930f

    SHA1

    810f267836b41d46d2a23dfe32b596751c025a93

    SHA256

    2722e3606e78136e7b52638a59249a5c5b8397f9b5c30c0d5e28001dcc747162

    SHA512

    82a8bf8d918a3ba0370e7732b5fd6e3c4a460becc09ee55da065d16963a073a879da0bf7e3e716b39a1402c7a68561e3cdbc0101b05d661338d3f0624b1c472a

  • memory/380-18-0x00007FFAF87F0000-0x00007FFAF92B1000-memory.dmp

    Filesize

    10.8MB

  • memory/380-15-0x000001FCF8890000-0x000001FCF88A0000-memory.dmp

    Filesize

    64KB

  • memory/380-13-0x000001FCF8890000-0x000001FCF88A0000-memory.dmp

    Filesize

    64KB

  • memory/380-11-0x000001FCF81C0000-0x000001FCF81E2000-memory.dmp

    Filesize

    136KB

  • memory/380-12-0x00007FFAF87F0000-0x00007FFAF92B1000-memory.dmp

    Filesize

    10.8MB

  • memory/380-14-0x000001FCF8890000-0x000001FCF88A0000-memory.dmp

    Filesize

    64KB

  • memory/468-19-0x000000001C000000-0x000000001C010000-memory.dmp

    Filesize

    64KB

  • memory/468-29-0x00007FFAF87F0000-0x00007FFAF92B1000-memory.dmp

    Filesize

    10.8MB

  • memory/468-0-0x0000000000530000-0x0000000000BF0000-memory.dmp

    Filesize

    6.8MB

  • memory/468-1-0x00007FFAF87F0000-0x00007FFAF92B1000-memory.dmp

    Filesize

    10.8MB

  • memory/3352-51-0x000001A359EB0000-0x000001A359ECA000-memory.dmp

    Filesize

    104KB

  • memory/3352-50-0x000001A359B40000-0x000001A359B5E000-memory.dmp

    Filesize

    120KB

  • memory/3352-64-0x000001A35A120000-0x000001A35A170000-memory.dmp

    Filesize

    320KB

  • memory/3352-49-0x000001A33FA80000-0x000001A33FA90000-memory.dmp

    Filesize

    64KB

  • memory/3352-48-0x000001A359B90000-0x000001A359C06000-memory.dmp

    Filesize

    472KB

  • memory/3352-88-0x000001A35A550000-0x000001A35A58A000-memory.dmp

    Filesize

    232KB

  • memory/3352-90-0x00007FFB07D90000-0x00007FFB07DB6000-memory.dmp

    Filesize

    152KB

  • memory/3352-89-0x00007FFB07D90000-0x00007FFB07DB6000-memory.dmp

    Filesize

    152KB

  • memory/3352-47-0x00007FFAF87F0000-0x00007FFAF92B1000-memory.dmp

    Filesize

    10.8MB

  • memory/3352-46-0x000001A33F150000-0x000001A33F5E8000-memory.dmp

    Filesize

    4.6MB

  • memory/3352-184-0x000001A35BFD0000-0x000001A35C192000-memory.dmp

    Filesize

    1.8MB

  • memory/3352-190-0x00007FFAF87F0000-0x00007FFAF92B1000-memory.dmp

    Filesize

    10.8MB