Analysis

  • max time kernel
    139s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-04-2024 20:48

General

  • Target

    Epicgamesx64.exe

  • Size

    142.3MB

  • MD5

    badecedc29fd0b44aec2b4a479c5762e

  • SHA1

    4eac9ca9ee0b52cbfbbfc1dfe2d300238e66c126

  • SHA256

    0f0bbe02ac5ba7fb768634e36ad7fdb4fad18942b1811341bcb7538f675ca9af

  • SHA512

    a8fef6930a3b2949b5b96a5fb1ffd4bce1202d51cd6f67e23e4bd9b14acd29f3b1b6c4190bd8d884f520c58b77bfea8296066e3c1516a7c11c7c6ce4d4d64e53

  • SSDEEP

    1572864:Bx8e2z2aMcuE5p9vzLECsyP2d+J/AG8TQX60:3Labp9rY/W6

Malware Config

Signatures

  • Epsilon Stealer

    Information stealer.

  • Enumerates VirtualBox registry keys 2 TTPs 5 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 3 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 3 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 1 IoCs
  • Identifies Wine through registry keys 2 TTPs 1 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Looks up external IP address via web service 2 IoCs

    Uses a legitimate IP lookup service to find the infected system's external IP.

  • Checks for VirtualBox DLLs, possible anti-VM trick 1 TTPs 1 IoCs

    Certain files are specific to VirtualBox VMs and can be used to detect execution in a VM.

  • Detects videocard installed 1 TTPs 2 IoCs

    Uses WMIC.exe to determine videocard installed.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Epicgamesx64.exe
    "C:\Users\Admin\AppData\Local\Temp\Epicgamesx64.exe"
    1⤵
    • Enumerates VirtualBox registry keys
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Checks computer location settings
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Checks for VirtualBox DLLs, possible anti-VM trick
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:1748
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /d /s /c "wmic bios get smbiosbiosversion"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2672
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic bios get smbiosbiosversion
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2740
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2152
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic path win32_VideoController get name
        3⤵
        • Detects videocard installed
        • Suspicious use of AdjustPrivilegeToken
        PID:2452
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /d /s /c "powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2720
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell Get-ItemPropertyValue -Path 'HKLM:SOFTWARE\Microsoft\Windows NT\CurrentVersion' -Name ProductName
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        PID:2596
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /d /s /c "wmic CsProduct Get UUID"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2160
      • C:\Windows\System32\Wbem\WMIC.exe
        wmic CsProduct Get UUID
        3⤵
        • Suspicious use of AdjustPrivilegeToken
        PID:2224
    • C:\Users\Admin\AppData\Local\Temp\Epicgamesx64.exe
      "C:\Users\Admin\AppData\Local\Temp\Epicgamesx64.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\Epicgamesx64" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1292 --field-trial-handle=1368,i,2385309721967504954,3126474572496627832,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
      2⤵
        PID:2424
      • C:\Users\Admin\AppData\Local\Temp\Epicgamesx64.exe
        "C:\Users\Admin\AppData\Local\Temp\Epicgamesx64.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --user-data-dir="C:\Users\Admin\AppData\Roaming\Epicgamesx64" --mojo-platform-channel-handle=1516 --field-trial-handle=1368,i,2385309721967504954,3126474572496627832,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
        2⤵
          PID:1544
        • C:\Users\Admin\AppData\Local\Temp\Epicgamesx64.exe
          "C:\Users\Admin\AppData\Local\Temp\Epicgamesx64.exe" --type=renderer --user-data-dir="C:\Users\Admin\AppData\Roaming\Epicgamesx64" --app-path="C:\Users\Admin\AppData\Local\Temp\resources\app.asar" --no-sandbox --no-zygote --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=4 --mojo-platform-channel-handle=1740 --field-trial-handle=1368,i,2385309721967504954,3126474572496627832,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:1
          2⤵
          • Checks computer location settings
          PID:2188
        • C:\Users\Admin\AppData\Local\Temp\Epicgamesx64.exe
          "C:\Users\Admin\AppData\Local\Temp\Epicgamesx64.exe" --type=gpu-process --user-data-dir="C:\Users\Admin\AppData\Roaming\Epicgamesx64" --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1476 --field-trial-handle=1368,i,2385309721967504954,3126474572496627832,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:2
          2⤵
            PID:2988
          • C:\Windows\system32\cmd.exe
            C:\Windows\system32\cmd.exe /d /s /c ""C:\Users\Admin\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.bat" "C:\Users\Admin\AppData\Local\Temp\epsilon-Admin\screenshot.png" "
            2⤵
              PID:948
              • C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe
                C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe /nologo /r:"Microsoft.VisualBasic.dll" /win32manifest:"app.manifest" /out:"screenCapture_1.3.2.exe" "C:\Users\Admin\AppData\Local\Temp\SCREEN~1\SCREEN~1.BAT"
                3⤵
                • Suspicious behavior: CmdExeWriteProcessMemorySpam
                PID:1584
                • C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe
                  C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESEDD8.tmp" "c:\Users\Admin\AppData\Local\Temp\screenCapture\CSC6A0D64FA2E874AB79C1CF53BF057B0C0.TMP"
                  4⤵
                    PID:2464
                • C:\Users\Admin\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exe
                  screenCapture_1.3.2.exe "C:\Users\Admin\AppData\Local\Temp\epsilon-Admin\screenshot.png"
                  3⤵
                  • Executes dropped EXE
                  PID:2560
              • C:\Windows\system32\cmd.exe
                C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions""
                2⤵
                  PID:712
                  • C:\Windows\system32\reg.exe
                    C:\Windows\system32\reg.exe QUERY "HKCU\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions"
                    3⤵
                      PID:1244
                  • C:\Windows\system32\cmd.exe
                    C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe QUERY "HKCU\Software\Valve\Steam" /v SteamPath"
                    2⤵
                      PID:2924
                      • C:\Windows\system32\reg.exe
                        C:\Windows\system32\reg.exe QUERY "HKCU\Software\Valve\Steam" /v SteamPath
                        3⤵
                          PID:1688
                      • C:\Windows\system32\cmd.exe
                        C:\Windows\system32\cmd.exe /d /s /c "wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List"
                        2⤵
                          PID:2256
                          • C:\Windows\System32\Wbem\WMIC.exe
                            wmic /Node:localhost /Namespace:\\root\SecurityCenter2 Path AntiVirusProduct Get displayName /Format:List
                            3⤵
                              PID:2884
                          • C:\Windows\system32\cmd.exe
                            C:\Windows\system32\cmd.exe /d /s /c "wmic path win32_VideoController get name"
                            2⤵
                              PID:1192
                              • C:\Windows\System32\Wbem\WMIC.exe
                                wmic path win32_VideoController get name
                                3⤵
                                • Detects videocard installed
                                PID:1816
                            • C:\Windows\system32\cmd.exe
                              C:\Windows\system32\cmd.exe /d /s /c "cmd /c chcp 65001>nul && netsh wlan show profiles"
                              2⤵
                                PID:2144
                                • C:\Windows\system32\cmd.exe
                                  cmd /c chcp 65001
                                  3⤵
                                    PID:2020
                                    • C:\Windows\system32\chcp.com
                                      chcp 65001
                                      4⤵
                                        PID:2400
                                    • C:\Windows\system32\netsh.exe
                                      netsh wlan show profiles
                                      3⤵
                                        PID:2252
                                    • C:\Users\Admin\AppData\Local\Temp\Epicgamesx64.exe
                                      "C:\Users\Admin\AppData\Local\Temp\Epicgamesx64.exe" --type=utility --utility-sub-type=audio.mojom.AudioService --lang=en-US --service-sandbox-type=audio --user-data-dir="C:\Users\Admin\AppData\Roaming\Epicgamesx64" --mojo-platform-channel-handle=1800 --field-trial-handle=1368,i,2385309721967504954,3126474572496627832,131072 --disable-features=SpareRendererForSitePerProcess,WinRetrieveSuggestionsOnlyOnDemand /prefetch:8
                                      2⤵
                                        PID:2892
                                      • C:\Windows\system32\cmd.exe
                                        C:\Windows\system32\cmd.exe /d /s /c "C:\Windows\system32\reg.exe ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v WindowsUpdater /t REG_SZ /d C:\Users\Admin\AppData\Local\Microsoft\Windows\0\WindowsUpdater.exe /f"
                                        2⤵
                                          PID:2036
                                          • C:\Windows\system32\reg.exe
                                            C:\Windows\system32\reg.exe ADD "HKCU\Software\Microsoft\Windows\CurrentVersion\Run" /v WindowsUpdater /t REG_SZ /d C:\Users\Admin\AppData\Local\Microsoft\Windows\0\WindowsUpdater.exe /f
                                            3⤵
                                            • Adds Run key to start application
                                            PID:2232
                                        • C:\Windows\system32\tasklist.exe
                                          tasklist /nh /fo csv
                                          2⤵
                                          • Enumerates processes with tasklist
                                          PID:400
                                        • C:\Windows\system32\tasklist.exe
                                          tasklist /nh /fo csv
                                          2⤵
                                          • Enumerates processes with tasklist
                                          PID:1196

                                      Network

                                      MITRE ATT&CK Enterprise v15

                                      Replay Monitor

                                      Loading Replay Monitor...

                                      Downloads

                                      • C:\Users\Admin\AppData\Local\Temp\RESEDD8.tmp

                                        Filesize

                                        1KB

                                        MD5

                                        f29a9a16f9390606c0b2371e377cafaf

                                        SHA1

                                        626cd6824aa3704b36cfa234ff5a76faf527a3e7

                                        SHA256

                                        10d379bdc4a2ec0ef018b43dd1687274a4f91f42a69fc15283e2e1381c5d3cc8

                                        SHA512

                                        341423777cc21f1c28fa807a4816daf84bfff3a235e41773baa2103ea67cea857005f09b34e7c5dc434c08c625ce4f670779b16899accfcef65082919838cbf0

                                      • C:\Users\Admin\AppData\Local\Temp\epsilon-Admin\AutoFill Data\All Autofill Data.txt

                                        Filesize

                                        240B

                                        MD5

                                        810ae82f863a5ffae14d3b3944252a4e

                                        SHA1

                                        5393e27113753191436b14f0cafa8acabcfe6b2a

                                        SHA256

                                        453478914b72d9056472fb1e44c69606c62331452f47a1f3c02190f26501785c

                                        SHA512

                                        2421a397dd2ebb17947167addacd3117f666ddab388e3678168075f58dc8eee15bb49a4aac2290140ae5102924852d27b538740a859d0b35245f505b20f29112

                                      • C:\Users\Admin\AppData\Local\Temp\epsilon-Admin\Credit Cards\All Credit Cards.txt

                                        Filesize

                                        231B

                                        MD5

                                        dec2be4f1ec3592cea668aa279e7cc9b

                                        SHA1

                                        327cf8ab0c895e10674e00ea7f437784bb11d718

                                        SHA256

                                        753b99d2b4e8c58bfd10995d0c2c19255fe9c8f53703bb27d1b6f76f1f4e83cc

                                        SHA512

                                        81728e3d31b72905b3a09c79d1e307c4e8e79d436fcfe7560a8046b46ca4ae994fdfaeb1bc2328e35f418b8128f2e7239289e84350e142146df9cde86b20bb66

                                      • C:\Users\Admin\AppData\Local\Temp\epsilon-Admin\screenshot.png

                                        Filesize

                                        12KB

                                        MD5

                                        48bc72ec857345a6f6ff140321cd782a

                                        SHA1

                                        809d2e86d8c1b5909a9cf27c83f085a21f2b0f2f

                                        SHA256

                                        a049ab535ba9cb9ac5aa674ae5643665f0eacc4f42834c526405a13ed625260b

                                        SHA512

                                        e1182efa92f93641f6b33b08396223e766d535c9e3516d525f2712ea43c4331ad851a484708ed83f72f310861d10c0e122d0b0cc51edb12f368ec21c9a1c334c

                                      • C:\Users\Admin\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.bat

                                        Filesize

                                        13KB

                                        MD5

                                        da0f40d84d72ae3e9324ad9a040a2e58

                                        SHA1

                                        4ca7f6f90fb67dce8470b67010aa19aa0fd6253f

                                        SHA256

                                        818350a4fb4146072a25f0467c5c99571c854d58bec30330e7db343bceca008b

                                        SHA512

                                        30b7d4921f39c2601d94a3e3bb0e3be79b4b7b505e52523d2562f2e2f32154d555a593df87a71cddb61b98403265f42e0d6705950b37a155dc1d64113c719fd9

                                      • C:\Users\Admin\AppData\Local\Temp\screenCapture\screenCapture_1.3.2.exe

                                        Filesize

                                        12KB

                                        MD5

                                        b03801b843442e5984a65a5784b0496b

                                        SHA1

                                        2fa33a6afdb4f214285aaa4839bff2fc2e09111e

                                        SHA256

                                        3a9ea68ade00cca5da685160af447bf5a9ca1f69b8188ce63bd80e83c369ed58

                                        SHA512

                                        14272a8db886af281962449571327db78e0905cda250b5434ec0252ae250ca4c1990456d9ea8571029c2f98bf9b49e2b049d2281c45ebd9b552b3cccc90db418

                                      • C:\Users\Admin\AppData\Roaming\Epicgamesx64\Local Storage\leveldb\CURRENT~RFf76deea.TMP

                                        Filesize

                                        16B

                                        MD5

                                        46295cac801e5d4857d09837238a6394

                                        SHA1

                                        44e0fa1b517dbf802b18faf0785eeea6ac51594b

                                        SHA256

                                        0f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443

                                        SHA512

                                        8969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23

                                      • \??\c:\Users\Admin\AppData\Local\Temp\screenCapture\CSC6A0D64FA2E874AB79C1CF53BF057B0C0.TMP

                                        Filesize

                                        1KB

                                        MD5

                                        a6f2d21624678f54a2abed46e9f3ab17

                                        SHA1

                                        a2a6f07684c79719007d434cbd1cd2164565734a

                                        SHA256

                                        ab96911d094b6070cbfb48e07407371ddb41b86e36628b6a10cdb11478192344

                                        SHA512

                                        0b286df41c3887eecff5c38cbd6818078313b555ef001151b41ac11b80466b2f4f39da518ab9c51eeff35295cb39d52824de13e026c35270917d7274f764c676

                                      • \??\c:\Users\Admin\AppData\Local\Temp\screenCapture\app.manifest

                                        Filesize

                                        350B

                                        MD5

                                        8951565428aa6644f1505edb592ab38f

                                        SHA1

                                        9c4bee78e7338f4f8b2c8b6c0e187f43cfe88bf2

                                        SHA256

                                        8814db9e125d0c2b7489f8c7c3e95adf41f992d4397ed718bda8573cb8fb0e83

                                        SHA512

                                        7577bad37b67bf13a0d7f9b8b7d6c077ecdfb81a5bee94e06dc99e84cb20db2d568f74d1bb2cef906470b4f6859e00214beacca7d82e2b99126d27820bf3b8f5

                                      • \Users\Admin\AppData\Local\Temp\4443f799-efdf-4361-9ce7-ea75b1991e66.tmp.node

                                        Filesize

                                        650KB

                                        MD5

                                        003f94f943ec9e8ecfe7bfd5bde6de1f

                                        SHA1

                                        0b09de0bef8ead32f258fcc3396c52c95d44f3e9

                                        SHA256

                                        252c80020cc31c1c5a74a7d767d2ce3e930dc73eda8ad238f1b2eeb1302db8cd

                                        SHA512

                                        4a1d1cec26a12c73081b4af724f827d44e7c23997c2d6bd5e1a433c58c0ddc460f8a894d3dabc8b89c61dff7c4e919b9a559500adffc091323c5399a46c504e0

                                      • \Users\Admin\AppData\Local\Temp\89f5a471-2b4a-4b97-b010-45d561b49a06.tmp.node

                                        Filesize

                                        163KB

                                        MD5

                                        8ca5163b8e62bc85a899dc33367e6c42

                                        SHA1

                                        bb1d30a563b8858c252c1f91a2b8259c70a70984

                                        SHA256

                                        6bcc55c49d6700d9d3fb9f25caad21ddb6e37313e2852ca19707cabb2c98bbad

                                        SHA512

                                        da2fe390b5aee90f28a96b46dbf29c2947c8031a40fde28d72d87c94189b03b74bb40b10a1f5e8a564a9bf455ce5ab326a4d6dc51c442b76b81afd9388499e63

                                      • \Users\Admin\AppData\Local\Temp\ac926275-2f79-4ff7-897a-0838cb9faea5.tmp.node

                                        Filesize

                                        2.7MB

                                        MD5

                                        a412fa69e279f535238b9e65d308f21f

                                        SHA1

                                        34fda2c7f5594b5b370f667864d9a8582d487cf9

                                        SHA256

                                        4fd24660d1132838ceea4e0f86f8fbd00af7848e9bebcd91cb81e21aec34c46d

                                        SHA512

                                        9ad111da0156bbdd4c5ee432b63e1590abb2f193deaa3907b9e42b4b9df3ad354e512a9939e752f0c83f0895fd77ce0341f9d88ddbcaec7318db60293772fc56

                                      • memory/2424-39-0x0000000076CF0000-0x0000000076CF1000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2424-9-0x0000000000860000-0x0000000000861000-memory.dmp

                                        Filesize

                                        4KB

                                      • memory/2560-208-0x00000000000C0000-0x00000000000CA000-memory.dmp

                                        Filesize

                                        40KB

                                      • memory/2596-75-0x0000000002510000-0x0000000002518000-memory.dmp

                                        Filesize

                                        32KB

                                      • memory/2596-74-0x000000001B2F0000-0x000000001B5D2000-memory.dmp

                                        Filesize

                                        2.9MB