Analysis
-
max time kernel
63s -
max time network
67s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
26-03-2024 18:39
Static task
static1
Behavioral task
behavioral1
Sample
VegaStealer_v2.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
VegaStealer_v2.exe
Resource
win10v2004-20240226-en
General
-
Target
VegaStealer_v2.exe
-
Size
7.7MB
-
MD5
9f4f298bcf1d208bd3ce3907cfb28480
-
SHA1
05c1cfde951306f8c6e9d484d3d88698c4419c62
-
SHA256
bf7057293d871cac087daab42daf22c1737a1df6adc7b7963989658f3b65f4cc
-
SHA512
4c763c3b6d4884f77083db5ccada59bc57803b3226294eff2ec3db8f2121ac01ee240b0e822cb090f5320ce40df545b477e323efabdbca31722731adc4b46806
-
SSDEEP
98304:Rgl47z3Aldea5a/OhtJeq+4NK+dG7M0mWZsE6+YhU+dbkh4yiMP0Q:H/wld79ht+j1M0mWZsE6+YASy10Q
Malware Config
Extracted
blackguard
https://api.telegram.org/bot6540906397:AAG08fPgT-V7I17vtz49STaZEuwqXqKshuM/sendMessage?chat_id=5445185021
Signatures
-
BlackGuard
Infostealer first seen in Late 2021.
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-983155329-280873152-1838004294-1000\Control Panel\International\Geo\Nation VegaStealer_v2.exe -
Executes dropped EXE 1 IoCs
pid Process 1576 v2.exe -
Loads dropped DLL 5 IoCs
pid Process 1576 v2.exe 1576 v2.exe 1576 v2.exe 1576 v2.exe 1576 v2.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 7 freegeoip.app 9 freegeoip.app 28 ip-api.com -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 2 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\Description\System\CentralProcessor\0 v2.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Identifier v2.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1576 v2.exe 1576 v2.exe 1576 v2.exe 1576 v2.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1576 v2.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 548 wrote to memory of 1576 548 VegaStealer_v2.exe 91 PID 548 wrote to memory of 1576 548 VegaStealer_v2.exe 91 PID 548 wrote to memory of 1576 548 VegaStealer_v2.exe 91
Processes
-
C:\Users\Admin\AppData\Local\Temp\VegaStealer_v2.exe"C:\Users\Admin\AppData\Local\Temp\VegaStealer_v2.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:548 -
C:\Users\Admin\AppData\Local\Temp\v2.exe"C:\Users\Admin\AppData\Local\Temp\v2.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- Checks processor information in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1576
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
571KB
MD5169b6d383b7c650ab3ae2129397a6cf3
SHA1fcaef7defb04301fd55fb1421bb15ef96d7040d6
SHA256b896083feb2bdedc1568b62805dbd354c55e57f2d2469a52aec6c98f4ec2dedf
SHA5127a7a7bdb508b8bf177249251c83b65a2ef4a5d8b29397cab130cb8444b23888678673a9a2e4b1c74cc095b358f923b9e7e5a91bfa8c240412d95765851f1dd87
-
Filesize
673KB
MD593f44b6dfd65037aa292160147684697
SHA127c5fd757b7a0b9fc765ba9fdb2ed6302eeb8545
SHA256246a6068bb88a4ba61e043c6addae833854011c388f85f4cd6f415636e3a1d0c
SHA512bce3c0f150220c3564dadc9f4568f2bae89252e6e8a6bc0861acfb434de3f24c4e3521daa87db1b844d3a950a5f548d73d625084057223b4d26def46bc3972c1
-
Filesize
572KB
MD5df84b5e3a6c1e336c079ef49f6aa385a
SHA1f87f6b61d6557464b588981f210c83cf474f1693
SHA256c696dafabb62e7d76adf07972dca75056c38491c6f675bfb09d1a46160ae2208
SHA512490a1ee3891292ff5c61adab53b02b02073f908846653237611a1fca1476d30a85a516bd7e94228a1dff78afb7ac7bbc41e84037f0e11a24efce5ca109aa4455
-
Filesize
410KB
MD5056d3fcaf3b1d32ff25f513621e2a372
SHA1851740bca46bab71d0b1d47e47f3eb8358cbee03
SHA25666b64362664030bff1596cda2ec5bd5df48cc7c8313c32f771db4aa30a3f86f9
SHA512ce47c581538f48a46d70279a62c702195beacbfafb48a5a862b3922625fe56f6887d1679c6d9366f946d3d2124cb31c2a3eacbbd14d601ea56e66575cdf46180
-
Filesize
271KB
MD53f62213d184b639a0a62bcb1e65370a8
SHA1bbf50b3c683550684cdb345d348e98fbe2fcafe0
SHA256c692dfc29e70a17cabc19561e8e2662e1fe32fdba998a09fe1a8dc2b7e045b34
SHA5120cd40d714e6a6ebd60cc0c8b0e339905a5f1198a474a531b1794fb562f27053f118718cc68b9652fef3411906f9d8ad22d0253af256fa1922133e9907298e803
-
Filesize
105B
MD52e9d094dda5cdc3ce6519f75943a4ff4
SHA15d989b4ac8b699781681fe75ed9ef98191a5096c
SHA256c84c98bbf5e0ef9c8d0708b5d60c5bb656b7d6be5135d7f7a8d25557e08cf142
SHA512d1f7eed00959e902bdb2125b91721460d3ff99f3bdfc1f2a343d4f58e8d4e5e5a06c0c6cdc0379211c94510f7c00d7a8b34fa7d0ca0c3d54cbbe878f1e9812b7
-
Filesize
742B
MD52c195890397a276d468fdb82d61d875d
SHA10b6ee8bb87d4cb61175ff840fcf97acbe9d224ad
SHA2562d66ec6dec0d9697a252b59bc98e617c32d72e4a4a7a1e3a0ce66317f53d25b2
SHA5129cca2427d1e06a773ee4d4bfa04070fb0cf83bf1f3a9811cd9643d8eab7bdd6096fb3a3a94541482f179889fb5a43514306f788e29cfc9ba82fe909f8b8a8668
-
Filesize
1KB
MD51d01ccda0c3acd92bd9f810b3e01e378
SHA1c98aba83c79f8c3c1fb55938f949f540fcd22479
SHA25686b7ae6e6c9420e4d7518a50f2c1e2dfde2555f49a6918161250e1b1ad18daa8
SHA512b251a25c096e7c9cf2672ae080c596c44ba395c25d31cf4680bb659a7771596815c5c4c69b1a1133769447afdbf4a0dc04c2550a58456b6565540778af84b368