Analysis

  • max time kernel
    159s
  • max time network
    184s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-04-2024 02:02

General

  • Target

    BetaUnfated.exe

  • Size

    139.8MB

  • MD5

    8a648d6aa159c835df037c21917b28bf

  • SHA1

    80678dfdf60594f022fb00cb0123b109c36a1f94

  • SHA256

    705dc4d21549b6603587ef120e0849814871bdd5fcd10c5fb6235e0ff779b6df

  • SHA512

    76a44f60afd1f0383ccb7f997fec5f38db6953b83fcc3ea26fcad982ebaf52984bd080fa16dc1b3c229e082b20fd61e075eb09da054a5b13f85ecdd20a2fa99c

  • SSDEEP

    786432:sSfg0tbLs2cRE3FsdxwBFyAaZZiljQWohhjbj6S46P845IPD:sSj5szmFcxwBFyAaZ4jMhhXcyC

Malware Config

Signatures

  • Epsilon Stealer

    Information stealer.

  • Detects executables referencing combination of virtualization drivers 1 IoCs
  • Enumerates VirtualBox registry keys 2 TTPs 5 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Detects videocard installed 1 TTPs 1 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BetaUnfated.exe
    "C:\Users\Admin\AppData\Local\Temp\BetaUnfated.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Checks for VirtualBox DLLs, possible anti-VM trick
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2608
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /d /s /c "wmic CsProduct Get UUID"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2444
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic CsProduct Get UUID
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2468
    • C:\Users\Admin\AppData\Local\Temp\BetaUnfated.exe
      "C:\Users\Admin\AppData\Local\Temp\BetaUnfated.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\BetaUnfated" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1048 --field-trial-handle=1168,15888534316010258861,10303660484042095360,131072 --disable-features=PlzServiceWorker,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
      2⤵
        PID:2436
      • C:\Users\Admin\AppData\Local\Temp\BetaUnfated.exe
        "C:\Users\Admin\AppData\Local\Temp\BetaUnfated.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\BetaUnfated" --mojo-platform-channel-handle=1296 --field-trial-handle=1168,15888534316010258861,10303660484042095360,131072 --disable-features=PlzServiceWorker,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
        2⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2696
      • C:\Users\Admin\AppData\Local\Temp\BetaUnfated.exe
        "C:\Users\Admin\AppData\Local\Temp\BetaUnfated.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\BetaUnfated" --app-path="C:\Users\Admin\AppData\Local\Temp\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=1572 --field-trial-handle=1168,15888534316010258861,10303660484042095360,131072 --disable-features=PlzServiceWorker,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
        2⤵
        • Checks computer location settings
        • Suspicious behavior: EnumeratesProcesses
        PID:2748
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions""
        2⤵
        • Suspicious use of WriteProcessMemory
        PID:2136
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions"
          3⤵
            PID:2288
        • C:\Windows\system32\cmd.exe
          C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\Software\Valve\Steam" /v SteamPath"
          2⤵
            PID:2848
            • C:\Windows\system32\reg.exe
              C:\Windows\system32\reg.exe QUERY "HKCU\Software\Valve\Steam" /v SteamPath
              3⤵
                PID:2248
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /d /s /c "tasklist"
              2⤵
                PID:1416
                • C:\Windows\system32\tasklist.exe
                  tasklist
                  3⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3028
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /d /s /c "wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List"
                2⤵
                  PID:1476
                  • C:\Windows\System32\Wbem\WMIC.exe
                    wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List
                    3⤵
                    • Suspicious use of AdjustPrivilegeToken
                    PID:2332
                • C:\Windows\system32\cmd.exe
                  C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                  2⤵
                    PID:400
                    • C:\Windows\System32\Wbem\WMIC.exe
                      wmic path win32_VideoController get name
                      3⤵
                      • Detects videocard installed
                      PID:2352
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /d /s /c "cmd /c chcp 65001>nul && netsh wlan show profiles"
                    2⤵
                      PID:1360
                      • C:\Windows\system32\cmd.exe
                        cmd /c chcp 65001
                        3⤵
                          PID:2016
                          • C:\Windows\system32\chcp.com
                            chcp 65001
                            4⤵
                              PID:856
                          • C:\Windows\system32\netsh.exe
                            netsh wlan show profiles
                            3⤵
                              PID:952
                          • C:\Users\Admin\AppData\Local\Temp\BetaUnfated.exe
                            "C:\Users\Admin\AppData\Local\Temp\BetaUnfated.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\BetaUnfated" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2000 --field-trial-handle=1168,15888534316010258861,10303660484042095360,131072 --disable-features=PlzServiceWorker,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                            2⤵
                              PID:2108
                            • C:\Users\Admin\AppData\Local\Temp\BetaUnfated.exe
                              "C:\Users\Admin\AppData\Local\Temp\BetaUnfated.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\BetaUnfated" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=2416 --field-trial-handle=1168,15888534316010258861,10303660484042095360,131072 --disable-features=PlzServiceWorker,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
                              2⤵
                                PID:1676
                              • C:\Windows\system32\cmd.exe
                                C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v WindowsUpdater /t REG_SZ /d C:\Users\Admin\AppData\Local\Microsoft\Windows\0\WindowsUpdater.exe /f"
                                2⤵
                                  PID:1660
                                  • C:\Windows\system32\reg.exe
                                    C:\Windows\system32\reg.exe ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v WindowsUpdater /t REG_SZ /d C:\Users\Admin\AppData\Local\Microsoft\Windows\0\WindowsUpdater.exe /f
                                    3⤵
                                    • Adds Run key to start application
                                    PID:1972
                                • C:\Windows\system32\cmd.exe
                                  C:\Windows\system32\cmd.exe /d /s /c "tasklist"
                                  2⤵
                                    PID:2576
                                    • C:\Windows\system32\tasklist.exe
                                      tasklist
                                      3⤵
                                      • Enumerates processes with tasklist
                                      PID:1868
                                  • C:\Users\Admin\AppData\Local\Temp\BetaUnfated.exe
                                    "C:\Users\Admin\AppData\Local\Temp\BetaUnfated.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --user-data-dir="C:\Users\Admin\AppData\Roaming\BetaUnfated" --mojo-platform-channel-handle=2532 --field-trial-handle=1168,15888534316010258861,10303660484042095360,131072 --disable-features=PlzServiceWorker,SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                                    2⤵
                                      PID:1644

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Temp\epsilon-Admin\AutoFill Data\All Autofill Data.txt

                                    Filesize

                                    240B

                                    MD5

                                    810ae82f863a5ffae14d3b3944252a4e

                                    SHA1

                                    5393e27113753191436b14f0cafa8acabcfe6b2a

                                    SHA256

                                    453478914b72d9056472fb1e44c69606c62331452f47a1f3c02190f26501785c

                                    SHA512

                                    2421a397dd2ebb17947167addacd3117f666ddab388e3678168075f58dc8eee15bb49a4aac2290140ae5102924852d27b538740a859d0b35245f505b20f29112

                                  • C:\Users\Admin\AppData\Local\Temp\epsilon-Admin\Credit Cards\All Credit Cards.txt

                                    Filesize

                                    231B

                                    MD5

                                    dec2be4f1ec3592cea668aa279e7cc9b

                                    SHA1

                                    327cf8ab0c895e10674e00ea7f437784bb11d718

                                    SHA256

                                    753b99d2b4e8c58bfd10995d0c2c19255fe9c8f53703bb27d1b6f76f1f4e83cc

                                    SHA512

                                    81728e3d31b72905b3a09c79d1e307c4e8e79d436fcfe7560a8046b46ca4ae994fdfaeb1bc2328e35f418b8128f2e7239289e84350e142146df9cde86b20bb66

                                  • C:\Users\Admin\AppData\Roaming\BetaUnfated\Local Storage\leveldb\CURRENT~RFf76f24b.TMP

                                    Filesize

                                    16B

                                    MD5

                                    46295cac801e5d4857d09837238a6394

                                    SHA1

                                    44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                    SHA256

                                    0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                    SHA512

                                    8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                  • \Users\Admin\AppData\Local\Temp\59009e90-3b13-479d-b192-467ac7eb6f01.tmp.node

                                    Filesize

                                    2.7MB

                                    MD5

                                    08b28072c6d59fdf06a808182efed01f

                                    SHA1

                                    35253af00af3308a64cff1eda104fd7227abb2f4

                                    SHA256

                                    7c999c84852b1f46a48f75b130fea445280d7032a56359dffecf36730366abc5

                                    SHA512

                                    f2592ade5053b674dbe4191c7001748a801dca3b19e97e19b440a3e944011c87926b0ef21c87e98b48e038889a32e01c1d74949124be3144834e2f06d9781198

                                  • \Users\Admin\AppData\Local\Temp\fad27a73-e83d-4139-823e-339b35241b31.tmp.node

                                    Filesize

                                    163KB

                                    MD5

                                    b0e113443ddc1ee234acbf0eb0e6f8a0

                                    SHA1

                                    84cc562b82570ec05df6dbbfc8f29fbb16ec68c7

                                    SHA256

                                    8d6f5cab1d6a99ac49772080c6f383f33a9bb983e0f8d02d0f3de4b2bdd26215

                                    SHA512

                                    306e89ec66fdf8b0de19d5bcda01f69809d83f464a9c21fda4b470e81ad3b722aa6cb6086fb4c2af59504fe4332c1f9efff27168598cc00be0f28fed45dde8ee

                                  • \Users\Admin\AppData\Local\Temp\ffaebc02-d1e8-4b1d-a943-33c7bb97dbc1.tmp.node

                                    Filesize

                                    652KB

                                    MD5

                                    aeeb49ada6f1fb805239308e4c6adb55

                                    SHA1

                                    9f309664c10b4e181e0637cbb1f9b954bbf8ca00

                                    SHA256

                                    b314ee85e8f31cb13b5ed4d602615814cf1615646dc76b8eec7dc27551d8ba33

                                    SHA512

                                    e49bbeb8ec7a003667db17bc129a806053e7b1b139ad5d5c86472ca8f9c20a31fb90aae79313cc17685473b909381b5931d7e34a1228d5e624b1c742dccfc843

                                  • memory/2436-9-0x0000000000060000-0x0000000000061000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/2436-42-0x0000000077670000-0x0000000077671000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/2608-47-0x00000000029F0000-0x00000000029F1000-memory.dmp

                                    Filesize

                                    4KB