Analysis
-
max time kernel
188s -
max time network
184s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
01-10-2022 21:43
Static task
static1
Behavioral task
behavioral1
Sample
3622aaa168be721c29dd27f8d8438f0801fcb26a1c83861e91fed729582dc530.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
3622aaa168be721c29dd27f8d8438f0801fcb26a1c83861e91fed729582dc530.exe
Resource
win10v2004-20220812-en
General
-
Target
3622aaa168be721c29dd27f8d8438f0801fcb26a1c83861e91fed729582dc530.exe
-
Size
12.3MB
-
MD5
539f578b64798adbc2e7fd533ab5f3df
-
SHA1
584787deede001f3ea3de929fa179dc0d1779e16
-
SHA256
3622aaa168be721c29dd27f8d8438f0801fcb26a1c83861e91fed729582dc530
-
SHA512
388f9930653152fc7108ef842782355188415069737287c9a8bff4f595da6cd112ef3c471cd44f1463be3d8edddcdb6868a99743ca72775cd921cdd643e7dceb
-
SSDEEP
196608:dog5iYnsuJhm2ftgF2X+AsIBDcNQlKnLGWcNNsQb2xd9fY61bHEoQebtG:dog5iYnsuzm217hALGWONsQiLlOeU
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000\Control Panel\International\Geo\Nation cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 4352 MsiExec.exe 3140 MsiExec.exe -
Enumerates connected drives 3 TTPs 24 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\F: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\Z: msiexec.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File created C:\Program Files (x86)\GeitRA-二代\GeitMain\amcap.exe msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\msvcr71.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\HBNXVirtualICCmd.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\iccard.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\opencv_core246.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\RAAccDllComVersion.ini msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\ewfdll.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\pcomm.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\卸载-远程授权-附加库(通用).lnk msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\RAEwfCheckDll.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\Decoder.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\TaskKeyHook.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\qedit.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\opencv_highgui246.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\RAConfig\RASvrMsg.ini msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\zlib1.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\RAConfig\RAConfigVersion.ini msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\RALoginVerifyDll_IC_ABC.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\msvcr100.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\jpeg62.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\dbghelp.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\w32topl.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\ssleay32.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\msvcp71.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\RAConfig\RASvrReData.ini msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\ewfapi.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\FingerReaderManager.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\mfc71.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\highgui210.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\msvcp110.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\opencv_imgproc246.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\acme2750.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\ImageTransClient.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\psapi.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\RAConfig\RASystem.ini msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\RAFileTransDll_FTP_GEIT.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\WDCos_USB.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\TesoLive.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\VerifyDll.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\libtiff.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\RAConfig\RACltMsg.ini msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\RAConfig\RARejMsg.ini msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\RAToolDll.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\GdiPlus.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\libeay32.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\skin\XP-Metallic.ssk msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\ConSDK.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\mobsync.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\RALoginVerifyDll_Finger.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\AVPlayer.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\WDCos_COM.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\cxcore210.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\msvcr110.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\RAConfig\RemoteAuthorizeDll.ini msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\PlayCtrl.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\skinppwtl.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\ABCFingerReader.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\MagneticRWDll.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\libtiff3.dll msiexec.exe File opened for modification C:\Program Files (x86)\GeitRA-二代\GeitMain\VerifyDll.ini msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\msjava.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\7za.exe msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\VerifyDll_direct.dll msiexec.exe File created C:\Program Files (x86)\GeitRA-二代\GeitMain\mp3decore.dll msiexec.exe -
Drops file in Windows directory 19 IoCs
description ioc Process File created C:\Windows\Installer\e5916ca.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI1812.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{624EEC2F-5FE9-4383-8996-F60DC7907D22} msiexec.exe File opened for modification C:\Windows\Installer\MSI1AB3.tmp msiexec.exe File created C:\Windows\Installer\e5916cd.msi msiexec.exe File opened for modification C:\Windows\Installer\e5916ce.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI26CB.tmp msiexec.exe File created C:\Windows\Installer\e5916d1.msi msiexec.exe File created C:\Windows\Installer\{BDD8F811-451E-433D-971E-0BA82D0CA8EC}\SystemFolder_msiexec.exe msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\{624EEC2F-5FE9-4383-8996-F60DC7907D22}\SystemFolder_msiexec.exe msiexec.exe File created C:\Windows\Installer\e5916ce.msi msiexec.exe File opened for modification C:\Windows\Installer\MSI24B7.tmp msiexec.exe File created C:\Windows\Installer\SourceHash{BDD8F811-451E-433D-971E-0BA82D0CA8EC} msiexec.exe File opened for modification C:\Windows\Installer\e5916ca.msi msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\{624EEC2F-5FE9-4383-8996-F60DC7907D22}\SystemFolder_msiexec.exe msiexec.exe File opened for modification C:\Windows\Installer\{BDD8F811-451E-433D-971E-0BA82D0CA8EC}\SystemFolder_msiexec.exe msiexec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_DADY&Prod_HARDDISK\4&215468a5&0&000000\Device Parameters vssvc.exe -
Modifies data under HKEY_USERS 5 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1E\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1e msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\1f msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\1F msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\20 msiexec.exe -
Modifies registry class 47 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\F2CEE4269EF5383498696FD07C09D722\MainFeature msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2CEE4269EF5383498696FD07C09D722\ProductName = "集中式远程授权-附加库(通用)v17.1.0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2CEE4269EF5383498696FD07C09D722\Language = "2052" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2CEE4269EF5383498696FD07C09D722\Assignment = "1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2CEE4269EF5383498696FD07C09D722\SourceList\PackageName = "GeitRADllCom.msi" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2CEE4269EF5383498696FD07C09D722\SourceList\Net msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\118F8DDBE154D33479E1B08AD2C08ACE msiexec.exe Key created \REGISTRY\USER\S-1-5-21-2295526160-1155304984-640977766-1000_Classes\Local Settings cmd.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\118F8DDBE154D33479E1B08AD2C08ACE\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\7zS2933.tmp\\" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\118F8DDBE154D33479E1B08AD2C08ACE\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\118F8DDBE154D33479E1B08AD2C08ACE\InstanceType = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\118F8DDBE154D33479E1B08AD2C08ACE\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2CEE4269EF5383498696FD07C09D722\PackageCode = "B27F36E37DF6F074DB516CC9681AF59C" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2CEE4269EF5383498696FD07C09D722\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\118F8DDBE154D33479E1B08AD2C08ACE\MainFeature msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\118F8DDBE154D33479E1B08AD2C08ACE\Language = "2052" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\118F8DDBE154D33479E1B08AD2C08ACE\DeploymentFlags = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\9788E0A6C3E067747B87431CB62A374E msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\9788E0A6C3E067747B87431CB62A374E\118F8DDBE154D33479E1B08AD2C08ACE msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\118F8DDBE154D33479E1B08AD2C08ACE\SourceList\Net msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2CEE4269EF5383498696FD07C09D722\Version = "285278208" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\118F8DDBE154D33479E1B08AD2C08ACE\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7zS2933.tmp\\" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2CEE4269EF5383498696FD07C09D722\AuthorizedLUAApp = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2CEE4269EF5383498696FD07C09D722\SourceList\LastUsedSource = "n;1;C:\\Users\\Admin\\AppData\\Local\\Temp\\7zS2933.tmp\\" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\F2CEE4269EF5383498696FD07C09D722 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\118F8DDBE154D33479E1B08AD2C08ACE\ProductName = "集中式远程授权配置v17.1.0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\118F8DDBE154D33479E1B08AD2C08ACE\PackageCode = "A3FBE8F6FE77E1941B086FB9849F5CA0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\118F8DDBE154D33479E1B08AD2C08ACE\SourceList\PackageName = "GeitRAConfig.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\118F8DDBE154D33479E1B08AD2C08ACE\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2CEE4269EF5383498696FD07C09D722\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\60D59BB9ADCBBA64B9EE2A4ACDB91A7B msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\60D59BB9ADCBBA64B9EE2A4ACDB91A7B\F2CEE4269EF5383498696FD07C09D722 msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2CEE4269EF5383498696FD07C09D722\SourceList msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2CEE4269EF5383498696FD07C09D722\SourceList\Media msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\118F8DDBE154D33479E1B08AD2C08ACE msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\118F8DDBE154D33479E1B08AD2C08ACE\AdvertiseFlags = "388" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\118F8DDBE154D33479E1B08AD2C08ACE\SourceList msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2CEE4269EF5383498696FD07C09D722\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2CEE4269EF5383498696FD07C09D722\SourceList\Net\1 = "C:\\Users\\Admin\\AppData\\Local\\Temp\\7zS2933.tmp\\" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\118F8DDBE154D33479E1B08AD2C08ACE\Version = "285278208" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\118F8DDBE154D33479E1B08AD2C08ACE\SourceList\Media msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\118F8DDBE154D33479E1B08AD2C08ACE\SourceList\Media\DiskPrompt = "[1]" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2CEE4269EF5383498696FD07C09D722 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2CEE4269EF5383498696FD07C09D722\SourceList\Media\1 = ";" msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2CEE4269EF5383498696FD07C09D722\Clients = 3a0000000000 msiexec.exe Set value (data) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\118F8DDBE154D33479E1B08AD2C08ACE\Clients = 3a0000000000 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\F2CEE4269EF5383498696FD07C09D722\InstanceType = "0" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 1976 msiexec.exe 1976 msiexec.exe 1976 msiexec.exe 1976 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4420 msiexec.exe Token: SeIncreaseQuotaPrivilege 4420 msiexec.exe Token: SeSecurityPrivilege 1976 msiexec.exe Token: SeCreateTokenPrivilege 4420 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4420 msiexec.exe Token: SeLockMemoryPrivilege 4420 msiexec.exe Token: SeIncreaseQuotaPrivilege 4420 msiexec.exe Token: SeMachineAccountPrivilege 4420 msiexec.exe Token: SeTcbPrivilege 4420 msiexec.exe Token: SeSecurityPrivilege 4420 msiexec.exe Token: SeTakeOwnershipPrivilege 4420 msiexec.exe Token: SeLoadDriverPrivilege 4420 msiexec.exe Token: SeSystemProfilePrivilege 4420 msiexec.exe Token: SeSystemtimePrivilege 4420 msiexec.exe Token: SeProfSingleProcessPrivilege 4420 msiexec.exe Token: SeIncBasePriorityPrivilege 4420 msiexec.exe Token: SeCreatePagefilePrivilege 4420 msiexec.exe Token: SeCreatePermanentPrivilege 4420 msiexec.exe Token: SeBackupPrivilege 4420 msiexec.exe Token: SeRestorePrivilege 4420 msiexec.exe Token: SeShutdownPrivilege 4420 msiexec.exe Token: SeDebugPrivilege 4420 msiexec.exe Token: SeAuditPrivilege 4420 msiexec.exe Token: SeSystemEnvironmentPrivilege 4420 msiexec.exe Token: SeChangeNotifyPrivilege 4420 msiexec.exe Token: SeRemoteShutdownPrivilege 4420 msiexec.exe Token: SeUndockPrivilege 4420 msiexec.exe Token: SeSyncAgentPrivilege 4420 msiexec.exe Token: SeEnableDelegationPrivilege 4420 msiexec.exe Token: SeManageVolumePrivilege 4420 msiexec.exe Token: SeImpersonatePrivilege 4420 msiexec.exe Token: SeCreateGlobalPrivilege 4420 msiexec.exe Token: SeShutdownPrivilege 3168 msiexec.exe Token: SeIncreaseQuotaPrivilege 3168 msiexec.exe Token: SeCreateTokenPrivilege 3168 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 3168 msiexec.exe Token: SeLockMemoryPrivilege 3168 msiexec.exe Token: SeIncreaseQuotaPrivilege 3168 msiexec.exe Token: SeMachineAccountPrivilege 3168 msiexec.exe Token: SeTcbPrivilege 3168 msiexec.exe Token: SeSecurityPrivilege 3168 msiexec.exe Token: SeTakeOwnershipPrivilege 3168 msiexec.exe Token: SeLoadDriverPrivilege 3168 msiexec.exe Token: SeSystemProfilePrivilege 3168 msiexec.exe Token: SeSystemtimePrivilege 3168 msiexec.exe Token: SeProfSingleProcessPrivilege 3168 msiexec.exe Token: SeIncBasePriorityPrivilege 3168 msiexec.exe Token: SeCreatePagefilePrivilege 3168 msiexec.exe Token: SeCreatePermanentPrivilege 3168 msiexec.exe Token: SeBackupPrivilege 3168 msiexec.exe Token: SeRestorePrivilege 3168 msiexec.exe Token: SeShutdownPrivilege 3168 msiexec.exe Token: SeDebugPrivilege 3168 msiexec.exe Token: SeAuditPrivilege 3168 msiexec.exe Token: SeSystemEnvironmentPrivilege 3168 msiexec.exe Token: SeChangeNotifyPrivilege 3168 msiexec.exe Token: SeRemoteShutdownPrivilege 3168 msiexec.exe Token: SeUndockPrivilege 3168 msiexec.exe Token: SeSyncAgentPrivilege 3168 msiexec.exe Token: SeEnableDelegationPrivilege 3168 msiexec.exe Token: SeManageVolumePrivilege 3168 msiexec.exe Token: SeImpersonatePrivilege 3168 msiexec.exe Token: SeCreateGlobalPrivilege 3168 msiexec.exe Token: SeBackupPrivilege 2788 vssvc.exe -
Suspicious use of FindShellTrayWindow 5 IoCs
pid Process 3168 msiexec.exe 3168 msiexec.exe 3280 msiexec.exe 3280 msiexec.exe 4568 msiexec.exe -
Suspicious use of WriteProcessMemory 23 IoCs
description pid Process procid_target PID 1128 wrote to memory of 1912 1128 3622aaa168be721c29dd27f8d8438f0801fcb26a1c83861e91fed729582dc530.exe 82 PID 1128 wrote to memory of 1912 1128 3622aaa168be721c29dd27f8d8438f0801fcb26a1c83861e91fed729582dc530.exe 82 PID 1128 wrote to memory of 1912 1128 3622aaa168be721c29dd27f8d8438f0801fcb26a1c83861e91fed729582dc530.exe 82 PID 1912 wrote to memory of 4420 1912 cmd.exe 84 PID 1912 wrote to memory of 4420 1912 cmd.exe 84 PID 1912 wrote to memory of 4420 1912 cmd.exe 84 PID 1912 wrote to memory of 3168 1912 cmd.exe 86 PID 1912 wrote to memory of 3168 1912 cmd.exe 86 PID 1912 wrote to memory of 3168 1912 cmd.exe 86 PID 1976 wrote to memory of 3760 1976 msiexec.exe 97 PID 1976 wrote to memory of 3760 1976 msiexec.exe 97 PID 1976 wrote to memory of 4352 1976 msiexec.exe 99 PID 1976 wrote to memory of 4352 1976 msiexec.exe 99 PID 1976 wrote to memory of 4352 1976 msiexec.exe 99 PID 1912 wrote to memory of 3280 1912 cmd.exe 101 PID 1912 wrote to memory of 3280 1912 cmd.exe 101 PID 1912 wrote to memory of 3280 1912 cmd.exe 101 PID 1976 wrote to memory of 3140 1976 msiexec.exe 102 PID 1976 wrote to memory of 3140 1976 msiexec.exe 102 PID 1976 wrote to memory of 3140 1976 msiexec.exe 102 PID 1912 wrote to memory of 4568 1912 cmd.exe 104 PID 1912 wrote to memory of 4568 1912 cmd.exe 104 PID 1912 wrote to memory of 4568 1912 cmd.exe 104
Processes
-
C:\Users\Admin\AppData\Local\Temp\3622aaa168be721c29dd27f8d8438f0801fcb26a1c83861e91fed729582dc530.exe"C:\Users\Admin\AppData\Local\Temp\3622aaa168be721c29dd27f8d8438f0801fcb26a1c83861e91fed729582dc530.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1128 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c .\Setup.bat2⤵
- Checks computer location settings
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\WINDOWS\SysWOW64\msiexec.exeC:\WINDOWS\system32\msiexec.exe /x {0F42CE41-25C8-43E8-878E-61C5D0B1BB00} /quiet3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4420
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\7zS2933.tmp\GeitRADllCom.msi" /passive3⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3168
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\7zS2933.tmp\GeitRAConfig.msi" /passive3⤵
- Suspicious use of FindShellTrayWindow
PID:3280
-
-
C:\Windows\SysWOW64\msiexec.exe"C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\7zS2933.tmp\GeitRAMainClt.msi" /passive3⤵
- Suspicious use of FindShellTrayWindow
PID:4568
-
-
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1976 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:22⤵PID:3760
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 208AA9047903F9AA4069ADAD9BA1316C2⤵
- Loads dropped DLL
PID:4352
-
-
C:\Windows\syswow64\MsiExec.exeC:\Windows\syswow64\MsiExec.exe -Embedding 0B4CC7057FCB540495C2DAB0AB2C7D5C2⤵
- Loads dropped DLL
PID:3140
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:2788
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
204KB
MD5cdd030561462af7cae58440d50a90eee
SHA10c92244e85b1c8c62fe97fb9ff7c786fefde92a2
SHA2562058ea4907f78e5920538bbb1b24f5dee973dba8fb1411b61504f85612644696
SHA512d89d66e6f0130431f125d4c5e89a02e48f3700b4c5339a6471139310796198f8e92a35dbde95ace4e15c1323209c5bc9af90eac2b7845af90f7c3c952dec288d
-
Filesize
10.6MB
MD5ed46088ab1bab6ceffe89cc640419cd6
SHA157f0157430f30fc6acad4e8c910315baa6aef9b6
SHA256a3b3ce84787711f2614703957bcdc1e2b830246be192f004c0b9afea02ff0061
SHA51290dff963460082bfcb91f091c2f9643073ac224a89538b5388f3a586bbae1b3dda4890c9734b92b23ed5308ce1291dd553a8403994c4fccddad7408938d48c3b
-
Filesize
1.9MB
MD52515639822caac1baeb867cead4871af
SHA1ee5864762238c639cf8f30e74f4704702ce814cb
SHA2564f20b028331a911717dd1125a7f6c9a1fe13c6b959c3b3ccfba4d6c6c278a00d
SHA51292fc39952de2b2b527c484a1d06d7f42a00e3c9f2d0b805a81b047f2dbd1251ad9ed84f6d54948450a47c1a0e2d821fc52a0edc0d61d7bfec7a2cd5f1b4ffa89
-
Filesize
644B
MD542b2c59f4007d67d69fc0564177b4867
SHA19f03b8eee97fa731d3e34c418f3af744f8904e56
SHA256088d445aca4a3cfa757ebdf273fa959afca86cd5587c45ebddea4c4bd6a8531e
SHA51277cdd2eb002ab065716c94067ebfc17f42cb37811df46c5e4ed53d5e0a87979c72c9c3d48a2e5096ad4893b2ae1e187e3e97e1c6798b0179e7643f01b20f5f98
-
Filesize
26KB
MD5ff1591dd7cc76baa17a7b11d8b4908fe
SHA1f0e240c01598c56d8d1ab929c6f3b9387db9fc6d
SHA2560f73b21436520f5c3854d2d98d13d97626462836e214b0746c2a7f4dc654a09d
SHA512ede2d4c90c8eb241197876d1987571633ab33425799b129743b14bfc2c6f45c1ccc477b78f39a1220e25e8c93bdf47b1d2cb67754fc6eda771839e9d9a97ffb5
-
Filesize
26KB
MD5ff1591dd7cc76baa17a7b11d8b4908fe
SHA1f0e240c01598c56d8d1ab929c6f3b9387db9fc6d
SHA2560f73b21436520f5c3854d2d98d13d97626462836e214b0746c2a7f4dc654a09d
SHA512ede2d4c90c8eb241197876d1987571633ab33425799b129743b14bfc2c6f45c1ccc477b78f39a1220e25e8c93bdf47b1d2cb67754fc6eda771839e9d9a97ffb5
-
Filesize
26KB
MD5ff1591dd7cc76baa17a7b11d8b4908fe
SHA1f0e240c01598c56d8d1ab929c6f3b9387db9fc6d
SHA2560f73b21436520f5c3854d2d98d13d97626462836e214b0746c2a7f4dc654a09d
SHA512ede2d4c90c8eb241197876d1987571633ab33425799b129743b14bfc2c6f45c1ccc477b78f39a1220e25e8c93bdf47b1d2cb67754fc6eda771839e9d9a97ffb5
-
Filesize
26KB
MD5ff1591dd7cc76baa17a7b11d8b4908fe
SHA1f0e240c01598c56d8d1ab929c6f3b9387db9fc6d
SHA2560f73b21436520f5c3854d2d98d13d97626462836e214b0746c2a7f4dc654a09d
SHA512ede2d4c90c8eb241197876d1987571633ab33425799b129743b14bfc2c6f45c1ccc477b78f39a1220e25e8c93bdf47b1d2cb67754fc6eda771839e9d9a97ffb5
-
Filesize
3.0MB
MD5ebe655d742f2dcb534b20e05e440d49c
SHA179a2cf310fe2595637be4ad3ea7538eade7f8f60
SHA256849add3fd79185d968b7b0202ce5993064d65c2b816bd4cd47f72e50eb2f158a
SHA512b57198cba70379cda6b26b19ad149facc8584318e0c5873d9effbdf99c2954defb65b9c9b7add10550b92e6a2e5e5b533150389993145b649123a1e6ba904b68
-
\??\Volume{2fb4ccdc-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{8910c9eb-cda5-4add-bd6a-161923d13028}_OnDiskSnapshotProp
Filesize5KB
MD58b1d1550b7234fafd2174902fa6ffc52
SHA1c5d8b9ea0e9dad76e2b1bada82c009faf452a692
SHA25608a9215c57171d3acd935fffe769aeb8672d3184e3056443b28fddbb8cff5c98
SHA512251fd99b6c20bb555d4d243a8d69f481b7cb5fb6efaa71b28705be4b65297b7d72fe5c4910519ad8468ff7cc523531fc637c3053b6c557d524179d14dfed7fff