Analysis
-
max time kernel
97s -
max time network
145s -
platform
windows10-ltsc 2021_x64 -
resource
win10ltsc2021-20241023-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20241023-enlocale:en-usos:windows10-ltsc 2021-x64system -
submitted
13-11-2024 08:21
Static task
static1
Behavioral task
behavioral1
Sample
Documentation/README.pdf
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral2
Sample
Installers/EndpointVerification_2.0.3.msi
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral3
Sample
Installers/GoogleChromeStandaloneEnterprise64.msi
Resource
win10ltsc2021-20241023-en
Behavioral task
behavioral4
Sample
Installers/LegacyBrowserSupport_8.1.0.0_en_x64.msi
Resource
win10ltsc2021-20241023-en
General
-
Target
Installers/LegacyBrowserSupport_8.1.0.0_en_x64.msi
-
Size
648KB
-
MD5
aac201214371a190669a7cb89a99f0bb
-
SHA1
8eb32be4d92a7f6853f4bacfdc3e1509a34be47b
-
SHA256
34c365a19709e93996bf54f31948418b48ca5eb129bf36b76dec4e5b234c9206
-
SHA512
7b54129458c9d849a30735f189e8eb9e39748f61515bd5c924d030b43f3658f8f00dbc709f7913d9cb20ca317a0e67232e7d9cb634f6eee106b5f6b7658a0255
-
SSDEEP
12288:w5UMAFQefDvtS8NiLr62AL/j2TkM4iA03QhHLgolfTbivLWCf:w2diMDV/NGJqL2x4iAhHLgSTbivCCf
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
flow pid Process 9 4456 msiexec.exe -
Enumerates connected drives 3 TTPs 46 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\T: msiexec.exe File opened (read-only) \??\U: msiexec.exe File opened (read-only) \??\G: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\S: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\K: msiexec.exe File opened (read-only) \??\Q: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\V: msiexec.exe File opened (read-only) \??\A: msiexec.exe File opened (read-only) \??\M: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\J: msiexec.exe File opened (read-only) \??\L: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\R: msiexec.exe File opened (read-only) \??\X: msiexec.exe File opened (read-only) \??\P: msiexec.exe File opened (read-only) \??\Y: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\E: msiexec.exe File opened (read-only) \??\W: msiexec.exe File opened (read-only) \??\Z: msiexec.exe File opened (read-only) \??\B: msiexec.exe File opened (read-only) \??\H: msiexec.exe File opened (read-only) \??\N: msiexec.exe File opened (read-only) \??\O: msiexec.exe File opened (read-only) \??\I: msiexec.exe File opened (read-only) \??\T: msiexec.exe -
Installs/modifies Browser Helper Object 2 TTPs 6 IoCs
BHOs are DLL modules which act as plugins for Internet Explorer.
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\NoExplorer = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{08B5789A-BD8E-4DAE-85DF-EF792C658B86} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\ = "Legacy Browser Support" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\NoExplorer = "1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{08B5789A-BD8E-4DAE-85DF-EF792C658B86} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Explorer\Browser Helper Objects\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\ = "Legacy Browser Support" msiexec.exe -
Event Triggered Execution: Component Object Model Hijacking 1 TTPs
Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.
-
Drops file in Program Files directory 4 IoCs
description ioc Process File created C:\Program Files (x86)\Google\Legacy Browser Support\browser_switcher_bho.dll msiexec.exe File created C:\Program Files\Google\Legacy Browser Support\browser_switcher_bho.dll msiexec.exe File created C:\Program Files (x86)\Google\Legacy Browser Support\lbs_native_host.exe msiexec.exe File created C:\Program Files (x86)\Google\Legacy Browser Support\manifest.json msiexec.exe -
Drops file in Windows directory 10 IoCs
description ioc Process File created C:\Windows\Installer\e57bbe0.msi msiexec.exe File created C:\Windows\Installer\{BF411B7A-600E-4F64-9042-9946A7B66F64}\google.ico msiexec.exe File created C:\Windows\Installer\e57bbde.msi msiexec.exe File opened for modification C:\Windows\Installer\e57bbde.msi msiexec.exe File opened for modification C:\Windows\Installer\ msiexec.exe File created C:\Windows\Installer\SourceHash{BF411B7A-600E-4F64-9042-9946A7B66F64} msiexec.exe File opened for modification C:\Windows\Installer\MSIBCA9.tmp msiexec.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.log msiexec.exe File created C:\Windows\Installer\inprogressinstallinfo.ipi msiexec.exe File opened for modification C:\Windows\Installer\{BF411B7A-600E-4F64-9042-9946A7B66F64}\google.ico msiexec.exe -
Event Triggered Execution: Installer Packages 2 TTPs 1 IoCs
pid Process 4456 msiexec.exe -
Checks SCSI registry key(s) 3 TTPs 5 IoCs
SCSI information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters vssvc.exe Key created \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\PartitionTableCache = 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 vssvc.exe Set value (data) \REGISTRY\MACHINE\SYSTEM\ControlSet001\Enum\SCSI\Disk&Ven_WDC&Prod_WDS100T2B0A\4&215468a5&0&000000\Device Parameters\Partmgr\SnapshotDataCache = 534e41505041525401000000700000008ec7416a0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 vssvc.exe -
description ioc Process Set value (int) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EB3D9C3A-50D3-4104-BA00-F1365F067D50}\Policy = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EB3D9C3A-50D3-4104-BA00-F1365F067D50} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EB3D9C3A-50D3-4104-BA00-F1365F067D50}\AppName = "chrome.exe" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EB3D9C3A-50D3-4104-BA00-F1365F067D50}\AppPath = "C:\\Program Files\\Google\\Chrome\\Application" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EB3D9C3A-50D3-4104-BA00-F1365F067D50}\Policy = "3" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EB3D9C3A-50D3-4104-BA00-F1365F067D50} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EB3D9C3A-50D3-4104-BA00-F1365F067D50}\AppName = "chrome.exe" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Internet Explorer\Low Rights\ElevationPolicy\{EB3D9C3A-50D3-4104-BA00-F1365F067D50}\AppPath = "C:\\Program Files\\Google\\Chrome\\Application" msiexec.exe -
Modifies data under HKEY_USERS 3 IoCs
description ioc Process Key deleted \REGISTRY\USER\.DEFAULT\SOFTWARE\CLASSES\LOCAL SETTINGS\MUICACHE\25\52C64B7E msiexec.exe Key deleted \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\25 msiexec.exe Key created \REGISTRY\USER\.DEFAULT\Software\Classes\Local Settings\MuiCache\26 msiexec.exe -
Modifies registry class 64 IoCs
description ioc Process Key created \REGISTRY\MACHINE\Software\Classes\AppID\{7D7BEC19-57EE-41C9-9FEE-63A873363614} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\browser_switcher_bho.BrowserSwitcherBHO.1 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{68CB9FDF-5E2E-41D7-A906-EF6C58AF0429}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E042FD04-3D7E-4A3A-9B9E-D4D9C70B4484}\8.1\0\win32\ = "C:\\Program Files (x86)\\Google\\Legacy Browser Support\\browser_switcher_bho.dll" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\VersionIndependentProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\TypeLib\ = "{E042FD04-3D7E-4A3A-9B9E-D4D9C70B4484}" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A7B114FBE00646F4092499647A6BF646\ProductName = "Google Legacy Browser Support" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A7B114FBE00646F4092499647A6BF646\Assignment = "1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A7B114FBE00646F4092499647A6BF646\InstanceType = "0" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{E042FD04-3D7E-4A3A-9B9E-D4D9C70B4484}\8.1\FLAGS msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\browser_switcher_bho.BrowserSwitcherBHO.1\CLSID msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E042FD04-3D7E-4A3A-9B9E-D4D9C70B4484}\8.1\0\win32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{68CB9FDF-5E2E-41D7-A906-EF6C58AF0429}\ = "IBrowserSwitcherBHO" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640}\ msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\A7B114FBE00646F4092499647A6BF646 msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A7B114FBE00646F4092499647A6BF646\AdvertiseFlags = "388" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\InprocServer32\ = "C:\\Program Files (x86)\\Google\\Legacy Browser Support\\browser_switcher_bho.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\InprocServer32\ = "C:\\Program Files\\Google\\Legacy Browser Support\\browser_switcher_bho.dll" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{68CB9FDF-5E2E-41D7-A906-EF6C58AF0429} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{68CB9FDF-5E2E-41D7-A906-EF6C58AF0429}\TypeLib\Version = "8.1" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A7B114FBE00646F4092499647A6BF646\AuthorizedLUAApp = "0" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A7B114FBE00646F4092499647A6BF646\DeploymentFlags = "3" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A7B114FBE00646F4092499647A6BF646\SourceList\Media\1 = ";" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\VersionIndependentProgID\ = "browser_switcher_bho.BrowserSwitcherBHO" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\TypeLib\ = "{E042FD04-3D7E-4A3A-9B9E-D4D9C70B4484}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\Interface\{68CB9FDF-5E2E-41D7-A906-EF6C58AF0429} msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{E042FD04-3D7E-4A3A-9B9E-D4D9C70B4484}\8.1\0\win32 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\VersionIndependentProgID\ = "browser_switcher_bho.BrowserSwitcherBHO" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\ProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E042FD04-3D7E-4A3A-9B9E-D4D9C70B4484}\8.1\0\win64\ = "C:\\Program Files\\Google\\Legacy Browser Support\\browser_switcher_bho.dll" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\UpgradeCodes\484698A82411356419E11BD485031B08\A7B114FBE00646F4092499647A6BF646 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E042FD04-3D7E-4A3A-9B9E-D4D9C70B4484}\8.1\ = "LegacyBrowserSupport Library" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\InprocServer32\ThreadingModel = "Apartment" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Features\A7B114FBE00646F4092499647A6BF646\Complete msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\ProgID\ = "browser_switcher_bho.BrowserSwitcherBHO.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{68CB9FDF-5E2E-41D7-A906-EF6C58AF0429}\ = "IBrowserSwitcherBHO" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\TypeLib\{E042FD04-3D7E-4A3A-9B9E-D4D9C70B4484}\8.1 msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\Implemented Categories\{59FB2056-D625-48D0-A944-1A85B5AB2640}\ msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A7B114FBE00646F4092499647A6BF646\ProductIcon = "C:\\Windows\\Installer\\{BF411B7A-600E-4F64-9042-9946A7B66F64}\\google.ico" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A7B114FBE00646F4092499647A6BF646\SourceList\PackageName = "LegacyBrowserSupport_8.1.0.0_en_x64.msi" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\browser_switcher_bho.BrowserSwitcherBHO\CLSID\ = "{08B5789A-BD8E-4DAE-85DF-EF792C658B86}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\ProgID msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AppID\{7D7BEC19-57EE-41C9-9FEE-63A873363614}\ = "BrowserSwitcherLibrary" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\Interface\{68CB9FDF-5E2E-41D7-A906-EF6C58AF0429}\TypeLib msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A7B114FBE00646F4092499647A6BF646\SourceList msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{68CB9FDF-5E2E-41D7-A906-EF6C58AF0429}\TypeLib\Version = "8.1" msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E042FD04-3D7E-4A3A-9B9E-D4D9C70B4484}\8.1\0 msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Interface\{68CB9FDF-5E2E-41D7-A906-EF6C58AF0429}\TypeLib\ = "{E042FD04-3D7E-4A3A-9B9E-D4D9C70B4484}" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\browser_switcher_bho.BrowserSwitcherBHO msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\TypeLib msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\browser_switcher_bho.BrowserSwitcherBHO\CurVer\ = "browser_switcher_bho.BrowserSwitcherBHO.1" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E042FD04-3D7E-4A3A-9B9E-D4D9C70B4484}\8.1\FLAGS\ = "0" msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\TypeLib\{E042FD04-3D7E-4A3A-9B9E-D4D9C70B4484}\8.1\ = "BrowserSwitcherLibrary Library" msiexec.exe Set value (int) \REGISTRY\MACHINE\SOFTWARE\Classes\Installer\Products\A7B114FBE00646F4092499647A6BF646\Language = "1033" msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\browser_switcher_bho.BrowserSwitcherBHO\CLSID msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node msiexec.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86}\VersionIndependentProgID msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\browser_switcher_bho.BrowserSwitcherBHO\CurVer msiexec.exe Key created \REGISTRY\MACHINE\Software\Classes\WOW6432Node\CLSID\{08B5789A-BD8E-4DAE-85DF-EF792C658B86} msiexec.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\Interface\{68CB9FDF-5E2E-41D7-A906-EF6C58AF0429}\TypeLib\ = "{E042FD04-3D7E-4A3A-9B9E-D4D9C70B4484}" msiexec.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4216 msiexec.exe 4216 msiexec.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeShutdownPrivilege 4456 msiexec.exe Token: SeIncreaseQuotaPrivilege 4456 msiexec.exe Token: SeSecurityPrivilege 4216 msiexec.exe Token: SeCreateTokenPrivilege 4456 msiexec.exe Token: SeAssignPrimaryTokenPrivilege 4456 msiexec.exe Token: SeLockMemoryPrivilege 4456 msiexec.exe Token: SeIncreaseQuotaPrivilege 4456 msiexec.exe Token: SeMachineAccountPrivilege 4456 msiexec.exe Token: SeTcbPrivilege 4456 msiexec.exe Token: SeSecurityPrivilege 4456 msiexec.exe Token: SeTakeOwnershipPrivilege 4456 msiexec.exe Token: SeLoadDriverPrivilege 4456 msiexec.exe Token: SeSystemProfilePrivilege 4456 msiexec.exe Token: SeSystemtimePrivilege 4456 msiexec.exe Token: SeProfSingleProcessPrivilege 4456 msiexec.exe Token: SeIncBasePriorityPrivilege 4456 msiexec.exe Token: SeCreatePagefilePrivilege 4456 msiexec.exe Token: SeCreatePermanentPrivilege 4456 msiexec.exe Token: SeBackupPrivilege 4456 msiexec.exe Token: SeRestorePrivilege 4456 msiexec.exe Token: SeShutdownPrivilege 4456 msiexec.exe Token: SeDebugPrivilege 4456 msiexec.exe Token: SeAuditPrivilege 4456 msiexec.exe Token: SeSystemEnvironmentPrivilege 4456 msiexec.exe Token: SeChangeNotifyPrivilege 4456 msiexec.exe Token: SeRemoteShutdownPrivilege 4456 msiexec.exe Token: SeUndockPrivilege 4456 msiexec.exe Token: SeSyncAgentPrivilege 4456 msiexec.exe Token: SeEnableDelegationPrivilege 4456 msiexec.exe Token: SeManageVolumePrivilege 4456 msiexec.exe Token: SeImpersonatePrivilege 4456 msiexec.exe Token: SeCreateGlobalPrivilege 4456 msiexec.exe Token: SeBackupPrivilege 4524 vssvc.exe Token: SeRestorePrivilege 4524 vssvc.exe Token: SeAuditPrivilege 4524 vssvc.exe Token: SeBackupPrivilege 4216 msiexec.exe Token: SeRestorePrivilege 4216 msiexec.exe Token: SeRestorePrivilege 4216 msiexec.exe Token: SeTakeOwnershipPrivilege 4216 msiexec.exe Token: SeRestorePrivilege 4216 msiexec.exe Token: SeTakeOwnershipPrivilege 4216 msiexec.exe Token: SeRestorePrivilege 4216 msiexec.exe Token: SeTakeOwnershipPrivilege 4216 msiexec.exe Token: SeRestorePrivilege 4216 msiexec.exe Token: SeTakeOwnershipPrivilege 4216 msiexec.exe Token: SeRestorePrivilege 4216 msiexec.exe Token: SeTakeOwnershipPrivilege 4216 msiexec.exe Token: SeRestorePrivilege 4216 msiexec.exe Token: SeTakeOwnershipPrivilege 4216 msiexec.exe Token: SeRestorePrivilege 4216 msiexec.exe Token: SeTakeOwnershipPrivilege 4216 msiexec.exe Token: SeRestorePrivilege 4216 msiexec.exe Token: SeTakeOwnershipPrivilege 4216 msiexec.exe Token: SeRestorePrivilege 4216 msiexec.exe Token: SeTakeOwnershipPrivilege 4216 msiexec.exe Token: SeRestorePrivilege 4216 msiexec.exe Token: SeTakeOwnershipPrivilege 4216 msiexec.exe Token: SeRestorePrivilege 4216 msiexec.exe Token: SeTakeOwnershipPrivilege 4216 msiexec.exe Token: SeRestorePrivilege 4216 msiexec.exe Token: SeTakeOwnershipPrivilege 4216 msiexec.exe Token: SeRestorePrivilege 4216 msiexec.exe Token: SeTakeOwnershipPrivilege 4216 msiexec.exe Token: SeRestorePrivilege 4216 msiexec.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 4456 msiexec.exe 4456 msiexec.exe -
Suspicious use of WriteProcessMemory 2 IoCs
description pid Process procid_target PID 4216 wrote to memory of 2936 4216 msiexec.exe 94 PID 4216 wrote to memory of 2936 4216 msiexec.exe 94 -
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Windows\system32\msiexec.exemsiexec.exe /I C:\Users\Admin\AppData\Local\Temp\Installers\LegacyBrowserSupport_8.1.0.0_en_x64.msi1⤵
- Blocklisted process makes network request
- Enumerates connected drives
- Event Triggered Execution: Installer Packages
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4456
-
C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe /V1⤵
- Enumerates connected drives
- Installs/modifies Browser Helper Object
- Drops file in Program Files directory
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies data under HKEY_USERS
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4216 -
C:\Windows\system32\srtasks.exeC:\Windows\system32\srtasks.exe ExecuteScopeRestorePoint /WaitForRestorePoint:42⤵PID:2936
-
-
C:\Windows\system32\vssvc.exeC:\Windows\system32\vssvc.exe1⤵
- Checks SCSI registry key(s)
- Suspicious use of AdjustPrivilegeToken
PID:4524
Network
MITRE ATT&CK Enterprise v15
Persistence
Browser Extensions
1Event Triggered Execution
2Component Object Model Hijacking
1Installer Packages
1Privilege Escalation
Event Triggered Execution
2Component Object Model Hijacking
1Installer Packages
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
17KB
MD5152c1839b627fd89432cd5f2c9703ed8
SHA187150101aa00dc80faac3bffdfb6198478c6d723
SHA2562e1471e83869fccf70d740e5c6d437aa5f0e64cc7d025101e0d7abe5b9161d42
SHA512095ab7977995eee5021b6960a54635f1091aea6bfdd47ee5ee72727f57e22790b08668f69af767909d2f45f40a6274e26f3e7e4d86a4bd5452a42fa32b402c67
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize471B
MD5de60388f3921fe0cd4272d7fc99a4bd9
SHA14726073b006c9b54cdcb378212dee2cdd4bd622b
SHA2569e8579e6133a72d13a0704175fb50353bef2876e04e0b510d32791e47ac94c31
SHA51284325efe7125e5c12adbfb5edd96147e3211c8128e02183effa7db9c52255f8ce1ff20eae5eb50e999cb4a8528ea3f8b4fb09e5fe85478559688c1b208691e0c
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\8EC9B1D0ABBD7F98B401D425828828CE_466BAFE78D4077069B6C3828315C7C8D
Filesize727B
MD579d4db3b77806a23ca4331a6f9bf71d3
SHA1d9509b5fb62166d5f5dcf69f9a8b04d72dc419e5
SHA2560397bd524add84da0dfdc45e08aa4f3517fe596511b24a2c5027aa49f295043d
SHA512f40932c00786187c8d82ea513ffbc5d57ee9423125c44b8973d9bcc6c9b71c9a43624083e6c44937b522e648dbd417237e35293bdf0a82bbc85a8598f0f6c3a0
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize727B
MD519818ddcac7e6d84edda2d202a8bd6f5
SHA1078a354358a3ab745489ec949e64e71b73f800a7
SHA256376fd6fec42ba09d21b131410ebd956b6c768597d3bba28d120060ca8f8ca64c
SHA512646010ea61958a0af74cf6bf53623fdc233291cdb309b7d92dfc1cce33444e57c693c3186b54ac7e082106fe02a48faefc02ff647a5eb09fc2b945f12d0df36b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\698460A0B6E60F2F602361424D832905_8BB23D43DE574E82F2BEE0DF0EC47EEB
Filesize400B
MD5c579c6e9014efc96403004ab683383f1
SHA1f5e53ade0e789950a7d4e0d3bb7b8e9869900edf
SHA2565f975b854ae97a240947e19d7b807d80553027d7facb51820bd6d51601c60cc6
SHA512bdcb528e79beaac443636cf3f3fafae2545c9a815995523f02c34ccec51cd8d5745f3ba5cba68e042244beb83d71c07dc14e7b408c645f351add707face63d2b
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\8EC9B1D0ABBD7F98B401D425828828CE_466BAFE78D4077069B6C3828315C7C8D
Filesize404B
MD52bb97dd1891206aab29f6c379e6e3c12
SHA1a69221b1b6f31c6b5793cd51386d599dbf03428d
SHA256ef90d2173af637003bc4ef926d8b1554b66fb52f7f63578e3ff8ad70f1cf0069
SHA5127775c5699e4815894f76a032a6754107f5e6e8cf80ff69e5d3868896022f12acb5b3a17c59a6f87c01dc2a01f1a1e465912dc50fa53187f45f7134426e4414f5
-
C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\C8E534EE129F27D55460CE17FD628216_1130D9B25898B0DB0D4F04DC5B93F141
Filesize412B
MD506b38dc20e8b66246c9ebaf1b5233be6
SHA1965026b2a1faf1acd493170ca2b85f057b371eb6
SHA2561d7c9ac79f3a733b47a011ca327b9b354e01cd0d37aaedcd424d86fe8a977aff
SHA512a7886b7ca5ffde23094b1735e9dc3c122aad3b1448f35ff3e0510b9dc479a64e581aaf508cc23477ce3913a695695c70ca42b2d945f3b8942e6ebdd04892a09f
-
Filesize
648KB
MD5aac201214371a190669a7cb89a99f0bb
SHA18eb32be4d92a7f6853f4bacfdc3e1509a34be47b
SHA25634c365a19709e93996bf54f31948418b48ca5eb129bf36b76dec4e5b234c9206
SHA5127b54129458c9d849a30735f189e8eb9e39748f61515bd5c924d030b43f3658f8f00dbc709f7913d9cb20ca317a0e67232e7d9cb634f6eee106b5f6b7658a0255
-
Filesize
23.9MB
MD5768b9e7b78c1cd525d495c60c88517db
SHA19e77f3f7f1b281688e118409f72a9d4fbf314ca2
SHA256c8fa815afad8e6c1560dd72bd47dd652dbea8b68e204b4339c4566bd02744e5a
SHA5120c6e0abf6d1155646049d3048193969faeb840434c51046711c4e721aae355e619ac2c0313b85d69001fc830626f2cff55ee115097038865a35533471479dd6d
-
\??\Volume{8fc2d019-0000-0000-0000-d01200000000}\System Volume Information\SPP\OnlineMetadataCache\{e3fb1600-4970-4312-8815-1cc9bd6fa27a}_OnDiskSnapshotProp
Filesize6KB
MD529d873a2023d4d7b7bb88d1fd5834ae5
SHA1cda943e178c2a1d4fe191856993bc1b5b3c00827
SHA25664a1745824732b40bfad5973dd7796864a76bb183c627c975c873630a9f17b87
SHA5125488576fad1c10051f4ae69182b63c7be03300aecb49c4b15f77cf28bdf2c08da364498da71feaa94badf3fc9f60c6d6b07c1ff1e058beddd1b7dc85a2580274