Analysis

  • max time kernel
    82s
  • max time network
    91s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-09-2024 14:34

General

  • Target

    gameguard_setup.msi

  • Size

    7.7MB

  • MD5

    68bd8f9af44479db013a77c806f1c674

  • SHA1

    0cbb2b63c78b42e13b1818964bb2cf43e46c5052

  • SHA256

    ac9ac5a95273064ba09af8be049124ba52db7a59075d69a94d12427917dbc376

  • SHA512

    991f703293b984beeeda44cc72cacc0cd69bd4cb1856b2b1c5cf2a2d06d7f58e8469af70c2ecece05d98643937c52f8a944b9892e2925738457d2ac238867852

  • SSDEEP

    196608:mELpCPNYnYCCJLuMo3nmkmKf+GNI1Xjn5CD9ilxw:fLpCVY7CtuMo2kmcNmsiLw

Malware Config

Signatures

  • Blocklisted process makes network request 5 IoCs
  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Program Files directory 8 IoCs
  • Drops file in Windows directory 10 IoCs
  • Executes dropped EXE 5 IoCs
  • Loads dropped DLL 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 5 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks SCSI registry key(s) 3 TTPs 64 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Modifies data under HKEY_USERS 5 IoCs
  • Modifies registry class 46 IoCs
  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs
  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Windows\system32\msiexec.exe
    msiexec.exe /I C:\Users\Admin\AppData\Local\Temp\gameguard_setup.msi
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Event Triggered Execution: Installer Packages
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:164
  • C:\Windows\system32\msiexec.exe
    C:\Windows\system32\msiexec.exe /V
    1⤵
    • Blocklisted process makes network request
    • Enumerates connected drives
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • Modifies data under HKEY_USERS
    • Modifies registry class
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4744
    • C:\Windows\system32\srtasks.exe
      C:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:2
      2⤵
        PID:2116
      • C:\Windows\syswow64\MsiExec.exe
        C:\Windows\syswow64\MsiExec.exe -Embedding 9DAE4C13CB18128F5A5AF1487B51EF09 C
        2⤵
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2636
        • C:\Program Files (x86)\GameGuard\gameguard.exe
          "C:\Program Files (x86)\GameGuard\gameguard.exe"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Program Files directory
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of SendNotifyMessage
          PID:2268
    • C:\Windows\system32\vssvc.exe
      C:\Windows\system32\vssvc.exe
      1⤵
      • Suspicious use of AdjustPrivilegeToken
      PID:3000
    • C:\Windows\system32\svchost.exe
      C:\Windows\system32\svchost.exe -k netsvcs -s DsmSvc
      1⤵
      • Checks SCSI registry key(s)
      • Modifies data under HKEY_USERS
      PID:1332
    • C:\Program Files (x86)\GameGuard\acsvc.exe
      "C:\Program Files (x86)\GameGuard\acsvc.exe"
      1⤵
      • Executes dropped EXE
      PID:4392
    • C:\Program Files (x86)\GameGuard\acsvc.exe
      "C:\Program Files (x86)\GameGuard\acsvc.exe"
      1⤵
      • Drops file in Program Files directory
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:3276
      • C:\Program Files (x86)\GameGuard\acsvc.exe
        "C:\Program Files (x86)\GameGuard\acsvc.exe" --run="C:\Program Files (x86)\GameGuard\gameguard.exe"
        2⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:1152
        • C:\Program Files (x86)\GameGuard\gameguard.exe
          "C:\Program Files (x86)\GameGuard\gameguard.exe"
          3⤵
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          PID:3864

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Config.Msi\e57cd63.rbs

      Filesize

      10KB

      MD5

      f42dde92071454715bb895dfb91e365e

      SHA1

      bc4e5bd7d330191f6cc6a35a0d725a1e5d7514e9

      SHA256

      f1d55b041c50bbcdf3bee0bfba30d5682f39d14d9cab8fdbd555cfea0a0b2086

      SHA512

      0da10797b1a045d42fe058c94f288111cfbdf38522d3f9d60d31fbe21d9762b6dcbcc2f52210da3d43fea0131b4c2ad417d31f8ec41b71c0843eb22e0c2117e4

    • C:\Program Files (x86)\GameGuard\acsvc.exe

      Filesize

      316KB

      MD5

      7ec55f85dd4740e6f146d3ee54e01201

      SHA1

      44fcf3bb83a006ab6ca90d728bec43c031e0cada

      SHA256

      7997c3e9c03c0e91b8b07cb482c97066afdd483d2dbab1f292f749f4fe97e229

      SHA512

      7b6a494b5506e249e67e63c32fe42895227ec53a49f37e9b3884f628fd7bcc29f1f8bf96d616b8b741adc48540fc8eda7e64701a459acb707569bd1e36ee143b

    • C:\Program Files (x86)\GameGuard\cache\bvvsygtk.cache

      Filesize

      330KB

      MD5

      b966184ae28d7bc96756bc3ed001c701

      SHA1

      8c620632624e9bc9b3e7d7a672072bdb6952df87

      SHA256

      f2b6185392b98f27da4a7a8c74b585ae00d6e69bd7f97727dca0953aa3ab0324

      SHA512

      8b9ad0bec94ed9a44a0c8aa8b8ca1b80fc6aecc46a2d74a2eb3830394ece82a77bed121c49ccbc6fb4fb7c05edbc90c17d591c2ee0f88bd3018893bc4cd0e003

    • C:\Program Files (x86)\GameGuard\cache\gvfcrd.cache

      Filesize

      15.3MB

      MD5

      1ac7965867072e615fea1ee20dc2300e

      SHA1

      d175990d7fe808931ee915470b130a2c37283ee8

      SHA256

      0cb8174d1aeb9bb9efa6cca18f09df5941e5f48d23240d207e15a25f20ac70fc

      SHA512

      4bdf16ff4c50d1e04dd4b9fa9cb3949c8a061bc7a2a5d86bc5cff07ad55ccafd5314a36189eb12e9164fc73b46830db5f54f553bb3d5112c0aee5dd22bb0dcf1

    • C:\Program Files (x86)\GameGuard\gameguard.exe

      Filesize

      7.2MB

      MD5

      81ed38976254bb646c0ecee753324027

      SHA1

      c3fe70f9daff9e66b315b2adc9481a7d39d7e7c6

      SHA256

      cf169e7a746c574f3e2ec653a6739ca71fe0e34aa76f604cd36706fe45536be7

      SHA512

      476a6f9f65857d015661dc8504c537efff00fbd69014ab2e36aeed393b69083962195b3aa6e4485aa46f7471aa59aec21a6e56a687fc6474cc7a62b9c47ca018

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\60B3F7207DEB992031C120EB71F562CD

      Filesize

      4KB

      MD5

      94bf0bf032ce32469dd74f4f1f5320e6

      SHA1

      86bff704a2f82816f346a6a374250f35743de3b0

      SHA256

      54f08bfd73dd3477610059c4a1d92723e698def0efa7ad4661584a51d9aab79b

      SHA512

      ac62c42bfe02a35739dfed5df012bb3ef1f7bdbde1f4d9dce9448812bb6d25891dbacc2591e859f644c95151bdb7179f4f8e355b81a2a38ca7afce4980a79901

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\B039FEA45CB4CC4BBACFC013C7C55604_D21903E2722B551F252C717985D24037

      Filesize

      1KB

      MD5

      004eba2a24fda787318ce19fec383d25

      SHA1

      f9e5b03ce43664c60c7937c8998d4c12165af3ca

      SHA256

      ed5bd4c2310d2d1ce382a7b847ae6468a93b019a41004820e6ce2cf75f0f8a2e

      SHA512

      fb14058d341c5d5a426a73b43f9ccf1781197972969fbf3d82b4928c14d9181a090f11d073cdd8d0eb78ab1766fa815f62fc5c5cb30bab0dcf95ab1fc7a8f4f0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\DF8D319B9741B9E1EBE906AACEA5CBBA_750FF3DD16195A328CB56C56AF693E3C

      Filesize

      5B

      MD5

      5bfa51f3a417b98e7443eca90fc94703

      SHA1

      8c015d80b8a23f780bdd215dc842b0f5551f63bd

      SHA256

      bebe2853a3485d1c2e5c5be4249183e0ddaff9f87de71652371700a89d937128

      SHA512

      4cd03686254bb28754cbaa635ae1264723e2be80ce1dd0f78d1ab7aee72232f5b285f79e488e9c5c49ff343015bd07bb8433d6cee08ae3cea8c317303e3ac399

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\60B3F7207DEB992031C120EB71F562CD

      Filesize

      222B

      MD5

      9a4cd3cf1625f8f41824f794fbee89da

      SHA1

      201cbffb9c0ee515ff30e97a55840ad7ed28b91b

      SHA256

      3b7ff44922b02c5a9d59b6539984e2e9b61065307f7f486bd1d1ede7ea83b57e

      SHA512

      c462b947e200031395df9d3c5be5be29950996f92519b0d0aaa8b7cff61d096d64b5797370bf586a3b76f80aa7a03ac35b5157bb5dc752eabdf45abf048dc810

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\B039FEA45CB4CC4BBACFC013C7C55604_D21903E2722B551F252C717985D24037

      Filesize

      498B

      MD5

      c4374e7da8d10760bc463c6f06b6df4d

      SHA1

      189e551197e6ce6459fb9418cc0504f465c1b5cc

      SHA256

      ebfe14bb1aaae43c24de86f67d5f4f9e653a4883f7303480d29c907e776a6e81

      SHA512

      0c7e49dad44521ef83899663cd51f582e00db504bc2dd59c1dc533a1e9d596ee3ac386cb69c2b37ede7defb1f35b7cf3714772f699bb10e208748203ea151f3f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\DF8D319B9741B9E1EBE906AACEA5CBBA_750FF3DD16195A328CB56C56AF693E3C

      Filesize

      448B

      MD5

      ad6a328286148938d273e38a14e4a813

      SHA1

      42522c4a0f214f00bf4b27ad19cbaa60b383bff8

      SHA256

      7c04841a90471e8d110a2fe6dc53937f8f3a734383bae52cdf1e9b71b21e5c33

      SHA512

      d9a2546e68806c3b13b8a900b89c7fc10151ac47e4e7a71a96b20f082063606bd963de22e619570d9ceda75a80747578c7d60d66ffa983588f01eb54beed86c5

    • C:\Users\Admin\AppData\Local\Temp\MSIF954.tmp

      Filesize

      202KB

      MD5

      d773d9bd091e712df7560f576da53de8

      SHA1

      165cfbdce1811883360112441f7237b287cf0691

      SHA256

      e0db1804cf53ed4819ed70cb35c67680ce1a77573efded86e6dac81010ce55e7

      SHA512

      15a956090f8756a6bfdbe191fda36739b1107eada62c6cd3058218beb417bdbd2ea82be9b055f7f6eb8017394b330daff2e9824dbc9c4f137bead8e2ac0574cd

    • C:\Windows\Installer\e57cd62.msi

      Filesize

      7.7MB

      MD5

      68bd8f9af44479db013a77c806f1c674

      SHA1

      0cbb2b63c78b42e13b1818964bb2cf43e46c5052

      SHA256

      ac9ac5a95273064ba09af8be049124ba52db7a59075d69a94d12427917dbc376

      SHA512

      991f703293b984beeeda44cc72cacc0cd69bd4cb1856b2b1c5cf2a2d06d7f58e8469af70c2ecece05d98643937c52f8a944b9892e2925738457d2ac238867852

    • \??\GLOBALROOT\Device\HarddiskVolumeShadowCopy2\System Volume Information\SPP\metadata-2

      Filesize

      26.0MB

      MD5

      466de4d188abf2a986c6b1b2e8fc3e48

      SHA1

      0c570bb5ed017966c4862eb8b4e8d835ae8c94a6

      SHA256

      fed763bee97e8b6f95f9643413c51997b88d4581bf20c0a8b31ef79f5e9b70e1

      SHA512

      0adf2568bcbf941699d2c3acdd01a2b1182024e44a5261f787bbedba5a4c80a327aec10390cb96336b7af23d238570b205b9dd2165bff011e475618e0af42ae3

    • \??\Volume{38ff9706-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{0c2d1e34-460b-452e-8524-36f6a4c2b751}_OnDiskSnapshotProp

      Filesize

      5KB

      MD5

      940558b973a08c26f58e23a9b3fd610d

      SHA1

      8718cbf5b67fd020bfcf8a0b554cd28e914ce94a

      SHA256

      b4d6ac39e62fc3eda9050cf58285d7216f62a93451cf0ad15808daf85cf3e69b

      SHA512

      8f7790bf35de445e91a30400d30e87b68a4ebd3d684c91253696e057cdd77c91e7547b3bab5876dc347b2890dfbf4f74f496db9d2d02aafc8467cfcb36567fbf

    • memory/2268-92-0x0000000002D30000-0x0000000002D31000-memory.dmp

      Filesize

      4KB

    • memory/2268-91-0x0000000002D10000-0x0000000002D11000-memory.dmp

      Filesize

      4KB

    • memory/2268-93-0x0000000002D40000-0x0000000002D41000-memory.dmp

      Filesize

      4KB

    • memory/2268-94-0x0000000002D50000-0x0000000002D51000-memory.dmp

      Filesize

      4KB

    • memory/2268-95-0x0000000002D60000-0x0000000002D61000-memory.dmp

      Filesize

      4KB

    • memory/2268-96-0x0000000002D70000-0x0000000002D71000-memory.dmp

      Filesize

      4KB

    • memory/2268-97-0x0000000000030000-0x0000000000BEE000-memory.dmp

      Filesize

      11.7MB

    • memory/2268-90-0x0000000001070000-0x0000000001071000-memory.dmp

      Filesize

      4KB

    • memory/2268-89-0x0000000001060000-0x0000000001061000-memory.dmp

      Filesize

      4KB

    • memory/3864-114-0x0000000000F60000-0x0000000000F61000-memory.dmp

      Filesize

      4KB

    • memory/3864-115-0x0000000000F70000-0x0000000000F71000-memory.dmp

      Filesize

      4KB

    • memory/3864-116-0x0000000002990000-0x0000000002991000-memory.dmp

      Filesize

      4KB

    • memory/3864-117-0x00000000029C0000-0x00000000029C1000-memory.dmp

      Filesize

      4KB

    • memory/3864-118-0x00000000029D0000-0x00000000029D1000-memory.dmp

      Filesize

      4KB

    • memory/3864-119-0x00000000029E0000-0x00000000029E1000-memory.dmp

      Filesize

      4KB

    • memory/3864-120-0x00000000029F0000-0x00000000029F1000-memory.dmp

      Filesize

      4KB

    • memory/3864-121-0x0000000002CD0000-0x0000000002CD1000-memory.dmp

      Filesize

      4KB

    • memory/3864-123-0x0000000000F80000-0x000000000288C000-memory.dmp

      Filesize

      25.0MB