Analysis
-
max time kernel
264s -
max time network
186s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-de -
resource tags
arch:x64arch:x86image:win10v2004-20220812-delocale:de-deos:windows10-2004-x64systemwindows -
submitted
11/09/2022, 20:51
Static task
static1
Behavioral task
behavioral1
Sample
GrieferGames Launcher.exe
Resource
win7-20220812-de
Behavioral task
behavioral2
Sample
GrieferGames Launcher.exe
Resource
win10v2004-20220812-de
General
-
Target
GrieferGames Launcher.exe
-
Size
450.0MB
-
MD5
dfffb7b07b552180391033ee3eae0146
-
SHA1
48b09362c70d3b0b1714e4eaa9346ed829377f31
-
SHA256
730e0fe71b44a9681238a2ad4c04d50779442dc690184744d7f85bac6a21f82d
-
SHA512
a380d699ae01ff5594ff8c80f2e92bd816340a6aa57c728306034b38dec800cd4a1c770dd9e8b1fd1785b4d33147231b9750ac871381a787d468aa5bb17bb883
-
SSDEEP
49152:jbU8Je1gDL18/swgZQ9rXHZiTKKgsbU8Je1gDL18/swgZQ9rXHZiTKKg:fUUe1IL6/om9CUUe1IL6/om9
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2629973501-4017243118-3254762364-1000\Control Panel\International\Geo\Nation GrieferGames Launcher.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 27 IoCs
pid Process 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4704 GrieferGames Launcher.exe 4704 GrieferGames Launcher.exe 4964 powershell.exe 4964 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4964 powershell.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 4704 GrieferGames Launcher.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4704 wrote to memory of 4912 4704 GrieferGames Launcher.exe 84 PID 4704 wrote to memory of 4912 4704 GrieferGames Launcher.exe 84 PID 4704 wrote to memory of 4912 4704 GrieferGames Launcher.exe 84 PID 4912 wrote to memory of 4964 4912 cmd.exe 86 PID 4912 wrote to memory of 4964 4912 cmd.exe 86 PID 4912 wrote to memory of 4964 4912 cmd.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\GrieferGames Launcher.exe"C:\Users\Admin\AppData\Local\Temp\GrieferGames Launcher.exe"1⤵
- Checks computer location settings
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:4704 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\System32\cmd.exe" /C powershell Add-MpPreference -ExclusionPath C:\2⤵
- Suspicious use of WriteProcessMemory
PID:4912 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Add-MpPreference -ExclusionPath C:\3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4964
-
-