Analysis
-
max time kernel
168s -
max time network
170s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 23:00
Static task
static1
Behavioral task
behavioral1
Sample
VegaStealer_v1.bin.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
VegaStealer_v1.bin.exe
Resource
win10v2004-20230915-en
General
-
Target
VegaStealer_v1.bin.exe
-
Size
6.7MB
-
MD5
41b8caca7e2c1ec36c2528fcd6a3f334
-
SHA1
45ef2451a4916cf5c88e90eb1e4360f04ba3549e
-
SHA256
c59fdd5b90add682937cc8dfccfb84d460ea9f14c3dc9df895a0b8596877fb16
-
SHA512
f160616571478eb55fb6a61c94961c7c47b0db56f03638918641fdfbc505e929921b88a9059d44554edee6e6a1c4e73127c0db0fe9df0df8d69ac73f9fa4599f
-
SSDEEP
196608:Rrp3ECTkyi+4l72FW1aq3BzV+gSYyPO6GEkhQAp6UFj4:VHw/lqFWYq3lV+gSYyP3GEkmJ
Malware Config
Signatures
-
BlackGuard
Infostealer first seen in Late 2021.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1574508946-349927670-1185736483-1000\Control Panel\International\Geo\Nation VegaStealer_v1.bin.exe -
Executes dropped EXE 1 IoCs
pid Process 3880 v1.exe -
Loads dropped DLL 1 IoCs
pid Process 3880 v1.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 46 ip-api.com 58 freegeoip.app 59 freegeoip.app -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 v1.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier v1.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3880 v1.exe 3880 v1.exe 3880 v1.exe 3880 v1.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3880 v1.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 1196 wrote to memory of 3880 1196 VegaStealer_v1.bin.exe 90 PID 1196 wrote to memory of 3880 1196 VegaStealer_v1.bin.exe 90
Processes
-
C:\Users\Admin\AppData\Local\Temp\VegaStealer_v1.bin.exe"C:\Users\Admin\AppData\Local\Temp\VegaStealer_v1.bin.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Users\Admin\AppData\Local\Temp\v1.exe"C:\Users\Admin\AppData\Local\Temp\v1.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3880
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD57d4f9b159dc70aaedd18a4b2b9f2d1e0
SHA1b89420f40b1286d8b798a1abc80bdc196ed39ff9
SHA256708db588d9ba76d0eb7c8443b2af7cc4665dc4b50ace91f819c773486ae84250
SHA51236e1734b826a1b4003f3a1086620a0415dd33b97070f9e3e925a47db677322774c7f03c4716bc622eb2d0f147fb434d634e88fab51d8fe117863da3637f907eb
-
Filesize
1KB
MD57d4f9b159dc70aaedd18a4b2b9f2d1e0
SHA1b89420f40b1286d8b798a1abc80bdc196ed39ff9
SHA256708db588d9ba76d0eb7c8443b2af7cc4665dc4b50ace91f819c773486ae84250
SHA51236e1734b826a1b4003f3a1086620a0415dd33b97070f9e3e925a47db677322774c7f03c4716bc622eb2d0f147fb434d634e88fab51d8fe117863da3637f907eb
-
Filesize
742B
MD55ec6bb7cae683a553c7f573a7bbd257a
SHA14288341ec7c5219e6ffd9752c9a6045ab2a20502
SHA256c3b92226de75fa17cc35730fff3076069da1b057175e92d89d85ea9362f1c527
SHA512108031813feeaf46a6db1a4f8328aae2472dc8387786e2e5aa20b48a313f4b19efba50dc26e19b273d1a9f70a9932d27d61a50b4e68ca2918d7f01887820ab5f
-
Filesize
1.7MB
MD5a73fdfb6815b151848257eca042a42ef
SHA173f18e6b4d1f638e7ce2a7ad36635018482f2c55
SHA25610c9ccec863ed80850c7b7080e4f2e34b133ce259d1ae3ea7a305cebf6e2940d
SHA512111f5a7bd916ab317fc127cbf49a2a81c2a614ce3a655a0446f2ebf3c2e61509db5633a391bef06c4ba0b58a71c752262ec2467a09abc56827263c647b08a09d
-
Filesize
1.7MB
MD5a73fdfb6815b151848257eca042a42ef
SHA173f18e6b4d1f638e7ce2a7ad36635018482f2c55
SHA25610c9ccec863ed80850c7b7080e4f2e34b133ce259d1ae3ea7a305cebf6e2940d
SHA512111f5a7bd916ab317fc127cbf49a2a81c2a614ce3a655a0446f2ebf3c2e61509db5633a391bef06c4ba0b58a71c752262ec2467a09abc56827263c647b08a09d
-
Filesize
4.6MB
MD5eb7f803cbace4fbc19716180481fbbe1
SHA19525001f6f88209d76baeba2eaf7a4d9325240dd
SHA256bc79161f2093625fe17b17337979ccfdcedd18ff473ec008999f21f2b77bb081
SHA5124d9cac839c2cacbfe3ff9c6a74ce22b2a68e8929dd3d89982dd6ea4640dad0e3215c6291cd0734b87c29ddf6880f8efec0bce43eb701492c6c2fe42dd0fdc886
-
Filesize
4.6MB
MD5eb7f803cbace4fbc19716180481fbbe1
SHA19525001f6f88209d76baeba2eaf7a4d9325240dd
SHA256bc79161f2093625fe17b17337979ccfdcedd18ff473ec008999f21f2b77bb081
SHA5124d9cac839c2cacbfe3ff9c6a74ce22b2a68e8929dd3d89982dd6ea4640dad0e3215c6291cd0734b87c29ddf6880f8efec0bce43eb701492c6c2fe42dd0fdc886
-
Filesize
4.6MB
MD5eb7f803cbace4fbc19716180481fbbe1
SHA19525001f6f88209d76baeba2eaf7a4d9325240dd
SHA256bc79161f2093625fe17b17337979ccfdcedd18ff473ec008999f21f2b77bb081
SHA5124d9cac839c2cacbfe3ff9c6a74ce22b2a68e8929dd3d89982dd6ea4640dad0e3215c6291cd0734b87c29ddf6880f8efec0bce43eb701492c6c2fe42dd0fdc886