Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-1703_x64 -
resource
win10-20220718-en -
resource tags
arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system -
submitted
01-08-2022 10:27
Static task
static1
URLScan task
urlscan1
Behavioral task
behavioral1
Sample
http://www.fsoft.it/FSPViewer/dwn-files/FSPViewer-2.1.0-Setup.exe
Resource
win10-20220718-en
General
-
Target
http://www.fsoft.it/FSPViewer/dwn-files/FSPViewer-2.1.0-Setup.exe
Malware Config
Extracted
C:\Users\Admin\AppData\Local\Packages\microsoft.microsoftedge_8wekyb3d8bbwe\AC\#!001\MicrosoftEdge\Cache\IGM9JUSQ\f[1].txt
ryuk
Signatures
-
Ryuk
Ransomware distributed via existing botnets, often Trickbot or Emotet.
-
Downloads MZ/PE file
-
Executes dropped EXE 5 IoCs
Processes:
FSPViewer-2.1.0-Setup.exeFSPViewer-2.1.0-Setup.tmpFSPViewer64.exeFSPViewer64.exeChromeRecovery.exepid Process 3092 FSPViewer-2.1.0-Setup.exe 3720 FSPViewer-2.1.0-Setup.tmp 4972 FSPViewer64.exe 1068 FSPViewer64.exe 2288 ChromeRecovery.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
FSPViewer64.exedescription ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000\Control Panel\International\Geo\Nation FSPViewer64.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 13 IoCs
Processes:
FSPViewer-2.1.0-Setup.tmpelevation_service.exedescription ioc Process File opened for modification C:\Program Files\FSPViewer\unins000.dat FSPViewer-2.1.0-Setup.tmp File created C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4484_1565750430\ChromeRecoveryCRX.crx elevation_service.exe File opened for modification C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4484_1565750430\ChromeRecovery.exe elevation_service.exe File created C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4484_1565750430\manifest.json elevation_service.exe File opened for modification C:\Program Files\FSPViewer\FSPViewer64.exe FSPViewer-2.1.0-Setup.tmp File created C:\Program Files\FSPViewer\unins000.dat FSPViewer-2.1.0-Setup.tmp File created C:\Program Files\FSPViewer\is-PVNIU.tmp FSPViewer-2.1.0-Setup.tmp File created C:\Program Files\FSPViewer\unins000.msg FSPViewer-2.1.0-Setup.tmp File opened for modification C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4484_1565750430\manifest.json elevation_service.exe File created C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4484_1565750430\_metadata\verified_contents.json elevation_service.exe File opened for modification C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4484_1565750430\_metadata\verified_contents.json elevation_service.exe File created C:\Program Files\FSPViewer\is-J61CK.tmp FSPViewer-2.1.0-Setup.tmp File created C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4484_1565750430\ChromeRecovery.exe elevation_service.exe -
Drops file in Windows directory 3 IoCs
Processes:
MicrosoftEdge.exeMicrosoftEdgeCP.exedescription ioc Process File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdge.exe File opened for modification C:\Windows\Debug\ESE.TXT MicrosoftEdge.exe File created C:\Windows\rescache\_merged\3720402701\2219095117.pri MicrosoftEdgeCP.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Checks processor information in registry 2 TTPs 5 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
firefox.exedescription ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\VendorIdentifier firefox.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Signature firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\Update Revision firefox.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~Mhz firefox.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
Processes:
chrome.exedescription ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer chrome.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName chrome.exe -
Processes:
MicrosoftEdge.exebrowser_broker.exeMicrosoftEdgeCP.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000\Software\Microsoft\Internet Explorer\Main browser_broker.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000\Software\Microsoft\Internet Explorer\Main MicrosoftEdgeCP.exe -
Modifies registry class 64 IoCs
Processes:
FSPViewer64.exeMicrosoftEdge.exeMicrosoftEdgeCP.exeFSPViewer-2.1.0-Setup.tmpMicrosoftEdgeCP.exefirefox.exedescription ioc Process Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU FSPViewer64.exe Set value (int) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656}\GroupByKey:PID = "0" FSPViewer64.exe Set value (int) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\History\CacheLimit = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "Traditional Chinese Phone Converter" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Recovery\PendingRecovery\Active = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\.jpg\OpenWithProgids FSPViewer-2.1.0-Setup.tmp Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0 FSPViewer64.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\PrivacyAdvanced = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "407" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "Male" MicrosoftEdgeCP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\.fsv FSPViewer-2.1.0-Setup.tmp Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\DXFeatureLevel = "0" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "002D 002D 0021 0021 0026 0026 002C 002C 002E 002E 003F 003F 005F 005F 002B 002B 002A 002A 02C9 02C9 02CA 02CA 02C7 02C7 02CB 02CB 02D9 02D9 3000 3000 3105 3105 3106 3106 3107 3107 3108 3108 3109 3109 310A 310A 310B 310B 310C 310C 310D 310D 310E 310E 310F 310F 3110 3110 3111 3111 3112 3112 3113 3113 3114 3114 3115 3115 3116 3116 3117 3117 3118 3118 3119 3119 3127 3127 3128 3128 3129 3129 311A 311A 311B 311B 311C 311C 311D 311D 311E 311E 311F 311F 3120 3120 3121 3121 3122 3122 3123 3123 3124 3124 3125 3125 3126 3126" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\TypedURLs\url5 = "https://twitter.com/" MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Settings\Cache MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "Spanish Phone Converter" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "{37A9D401-0BF5-4366-9530-C75C6DC23EC9}" MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "0" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\Main MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\Bags\1\ComDlg\{7D49D726-3C21-4F05-99AA-FDC2C9474656} FSPViewer64.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\Favorites MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Protected - It is a violation of Windows Policy to modif MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\ExtensionsStore\datastore\usage\dscc_inventory MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\FavOrder\SyncIEFirstTimeFullScan = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\006\CIStatus\SignaturePolicy = 06000000 MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\.tif\OpenWithProgids\FSPViewer FSPViewer-2.1.0-Setup.tmp Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\UserStateMigration\IEMigration MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\BrowserEmulation\IECompatVersionLow = "0" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = 4f1f5244a2a5d801 MicrosoftEdge.exe Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "%windir%\\Speech_OneCore\\Engines\\TTS\\en-US\\MSTTSLocenUS.dat" MicrosoftEdgeCP.exe Set value (data) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = 322d9a43ff74693161317f9e26a7d6bb591a6f276432e10543a70c26e1b357a5 MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "Microsoft Speech Recognition Engine - en-US Embedded DNN v11.1" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "Microsoft Zira Mobile - English (United States)" MicrosoftEdgeCP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FSPViewer\DefaultIcon FSPViewer-2.1.0-Setup.tmp Set value (data) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\Shell\BagMRU\0\0\MRUListEx = ffffffff FSPViewer64.exe Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Internet Settings\Cache\Content\CachePrefix MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU MicrosoftEdge.exe Set value (int) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\GPU\VendorId = "0" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\EnablementState = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\www.google.com MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\Internet Settings\EnableNegotiate = "1" MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\ACGStatus MicrosoftEdgeCP.exe Set value (int) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\DOMStorage\Total\ = "0" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "%windir%\\Speech_OneCore\\Engines\\SR\\en-US-N\\lsr1033.lxa" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "Female" MicrosoftEdgeCP.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\FSPViewer FSPViewer-2.1.0-Setup.tmp Set value (int) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\DummyPath\dummySetting = "1" MicrosoftEdge.exe Set value (data) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\CIStatus\CIStatusTimestamp = f653aa44a2a5d801 MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Internet Explorer\EdpDomStorage\google.com MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "436;41c;401;801;c01;1001;1401;1801;1c01;2001;2401;2801;2c01;3001;3401;3801;3c01;4001;42b;42c;82c;42d;423;402;455;403;c04;1004;1404;41a;405;406;465;413;813;809;c09;1009;1409;1809;1c09;2009;2409;2809;2c09;3009;3409;425;438;429;40b;80c;c0c;100c;140c;180c;456;437;807;c07;1007;1407;408;447;40d;439;40e;40f;421;410;810;44b;457;412;812;440;426;427;827;42f;43e;83e;44e;450;414;814;415;416;816;446;418;419;44f;c1a;81a;41b;424;80a;100a;140a;180a;1c0a;200a;240a;280a;2c0a;300a;340a;380a;3c0a;400a;440a;480a;4c0a;500a;430;441;41d;81d;45a;449;444;44a;41e;41f;422;420;820;443;843;42a;540a" MicrosoftEdgeCP.exe Set value (str) \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\Children\001\Software\Microsoft\Speech_OneCore\Isolated\PIjyYIeAhMCaaV = "HKEY_LOCAL_MACHINE\\SOFTWARE\\Microsoft\\Speech_OneCore\\Voices\\Tokens\\MSTTS_V110_EnUS_ZiraM" MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings firefox.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\LowRegistry\DontShowMeThisDialogAgain MicrosoftEdge.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoft.microsoftedge_8wekyb3d8bbwe\MicrosoftEdge\HistoryJournalCertificate MicrosoftEdgeCP.exe Key created \REGISTRY\USER\S-1-5-21-2848962218-3794400400-3934119819-1000_Classes\.tif\OpenWithProgids FSPViewer-2.1.0-Setup.tmp -
Suspicious behavior: EnumeratesProcesses 24 IoCs
Processes:
chrome.exechrome.exechrome.exechrome.exechrome.exeFSPViewer-2.1.0-Setup.tmpchrome.exechrome.exechrome.exechrome.exechrome.exepid Process 3064 chrome.exe 3064 chrome.exe 2104 chrome.exe 2104 chrome.exe 4180 chrome.exe 4180 chrome.exe 2416 chrome.exe 2416 chrome.exe 780 chrome.exe 780 chrome.exe 3720 FSPViewer-2.1.0-Setup.tmp 3720 FSPViewer-2.1.0-Setup.tmp 3448 chrome.exe 3448 chrome.exe 3616 chrome.exe 3616 chrome.exe 3952 chrome.exe 3952 chrome.exe 2304 chrome.exe 2304 chrome.exe 6004 chrome.exe 6004 chrome.exe 6004 chrome.exe 6004 chrome.exe -
Suspicious behavior: MapViewOfSection 2 IoCs
Processes:
MicrosoftEdgeCP.exepid Process 1860 MicrosoftEdgeCP.exe 1860 MicrosoftEdgeCP.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 5 IoCs
Processes:
chrome.exepid Process 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe -
Suspicious use of AdjustPrivilegeToken 11 IoCs
Processes:
firefox.exeMicrosoftEdge.exeMicrosoftEdgeCP.exedescription pid Process Token: SeDebugPrivilege 4488 firefox.exe Token: SeDebugPrivilege 4488 firefox.exe Token: SeDebugPrivilege 4776 MicrosoftEdge.exe Token: SeDebugPrivilege 4776 MicrosoftEdge.exe Token: SeDebugPrivilege 4776 MicrosoftEdge.exe Token: SeDebugPrivilege 4776 MicrosoftEdge.exe Token: SeDebugPrivilege 3372 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3372 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3372 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 3372 MicrosoftEdgeCP.exe Token: SeDebugPrivilege 4776 MicrosoftEdge.exe -
Suspicious use of FindShellTrayWindow 40 IoCs
Processes:
chrome.exeFSPViewer-2.1.0-Setup.tmpfirefox.exepid Process 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 3720 FSPViewer-2.1.0-Setup.tmp 4488 firefox.exe 4488 firefox.exe 4488 firefox.exe 4488 firefox.exe -
Suspicious use of SendNotifyMessage 27 IoCs
Processes:
chrome.exefirefox.exepid Process 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 2104 chrome.exe 4488 firefox.exe 4488 firefox.exe 4488 firefox.exe -
Suspicious use of SetWindowsHookEx 9 IoCs
Processes:
FSPViewer64.exeFSPViewer64.exefirefox.exeMicrosoftEdge.exeMicrosoftEdgeCP.exepid Process 4972 FSPViewer64.exe 4972 FSPViewer64.exe 4972 FSPViewer64.exe 1068 FSPViewer64.exe 1068 FSPViewer64.exe 4488 firefox.exe 4776 MicrosoftEdge.exe 1860 MicrosoftEdgeCP.exe 1860 MicrosoftEdgeCP.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
chrome.exedescription pid Process procid_target PID 2104 wrote to memory of 2228 2104 chrome.exe 66 PID 2104 wrote to memory of 2228 2104 chrome.exe 66 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3116 2104 chrome.exe 69 PID 2104 wrote to memory of 3064 2104 chrome.exe 68 PID 2104 wrote to memory of 3064 2104 chrome.exe 68 PID 2104 wrote to memory of 4632 2104 chrome.exe 70 PID 2104 wrote to memory of 4632 2104 chrome.exe 70 PID 2104 wrote to memory of 4632 2104 chrome.exe 70 PID 2104 wrote to memory of 4632 2104 chrome.exe 70 PID 2104 wrote to memory of 4632 2104 chrome.exe 70 PID 2104 wrote to memory of 4632 2104 chrome.exe 70 PID 2104 wrote to memory of 4632 2104 chrome.exe 70 PID 2104 wrote to memory of 4632 2104 chrome.exe 70 PID 2104 wrote to memory of 4632 2104 chrome.exe 70 PID 2104 wrote to memory of 4632 2104 chrome.exe 70 PID 2104 wrote to memory of 4632 2104 chrome.exe 70 PID 2104 wrote to memory of 4632 2104 chrome.exe 70 PID 2104 wrote to memory of 4632 2104 chrome.exe 70 PID 2104 wrote to memory of 4632 2104 chrome.exe 70 PID 2104 wrote to memory of 4632 2104 chrome.exe 70 PID 2104 wrote to memory of 4632 2104 chrome.exe 70 PID 2104 wrote to memory of 4632 2104 chrome.exe 70 PID 2104 wrote to memory of 4632 2104 chrome.exe 70 PID 2104 wrote to memory of 4632 2104 chrome.exe 70 PID 2104 wrote to memory of 4632 2104 chrome.exe 70
Processes
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" http://www.fsoft.it/FSPViewer/dwn-files/FSPViewer-2.1.0-Setup.exe1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=89.0.4389.114 --initial-client-data=0xcc,0xd0,0xd4,0xa8,0xd8,0x7ffe4da84f50,0x7ffe4da84f60,0x7ffe4da84f702⤵PID:2228
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1720 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3064
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1668 /prefetch:22⤵PID:3116
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2248 /prefetch:82⤵PID:4632
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2736 /prefetch:12⤵PID:4724
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2728 /prefetch:12⤵PID:4716
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4188 /prefetch:82⤵PID:3704
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4604 /prefetch:82⤵PID:4752
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4592 /prefetch:82⤵PID:1472
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4840 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:4180
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4732 /prefetch:82⤵PID:4044
-
-
C:\Users\Admin\Downloads\FSPViewer-2.1.0-Setup.exe"C:\Users\Admin\Downloads\FSPViewer-2.1.0-Setup.exe"2⤵
- Executes dropped EXE
PID:3092 -
C:\Users\Admin\AppData\Local\Temp\is-N8OT0.tmp\FSPViewer-2.1.0-Setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-N8OT0.tmp\FSPViewer-2.1.0-Setup.tmp" /SL5="$40050,2980761,56832,C:\Users\Admin\Downloads\FSPViewer-2.1.0-Setup.exe"3⤵
- Executes dropped EXE
- Drops file in Program Files directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of FindShellTrayWindow
PID:3720
-
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilReadIcon --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=icon_reader --mojo-platform-channel-handle=4664 /prefetch:82⤵PID:4032
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5208 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2416
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5312 /prefetch:82⤵PID:900
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5428 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:780
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5392 /prefetch:82⤵PID:648
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5016 /prefetch:82⤵PID:1520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5468 /prefetch:82⤵PID:4528
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --disable-gpu-compositing --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5452 /prefetch:12⤵PID:32
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4220 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3448
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4232 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3616
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4744 /prefetch:12⤵PID:4968
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=1 --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4848 /prefetch:12⤵PID:3176
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4956 /prefetch:82⤵PID:4276
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3632 /prefetch:82⤵PID:4368
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=4404 /prefetch:82⤵PID:4252
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4916 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3952
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2388 /prefetch:82⤵PID:1520
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=4976 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2304
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=5472 /prefetch:82⤵PID:5848
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=5140 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.15063.0 --gpu-preferences=SAAAAAAAAADoAAAwAAAAAAAAAAAAAAAAAABgAAAQAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=4760 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:6004
-
-
C:\Program Files\Google\Chrome\Application\chrome.exe"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=unzip.mojom.Unzipper --field-trial-handle=1636,17417910914292961983,10774889113074083151,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=3276 /prefetch:82⤵PID:6072
-
-
C:\Program Files\FSPViewer\FSPViewer64.exe"C:\Program Files\FSPViewer\FSPViewer64.exe"1⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:4972
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"1⤵PID:1632
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe"2⤵
- Checks processor information in registry
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of SetWindowsHookEx
PID:4488 -
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4488.0.2030330552\581842996" -parentBuildID 20200403170909 -prefsHandle 1504 -prefMapHandle 1496 -prefsLen 1 -prefMapSize 220115 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4488 "\\.\pipe\gecko-crash-server-pipe.4488" 1584 gpu3⤵PID:208
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4488.3.1482501193\950818912" -childID 1 -isForBrowser -prefsHandle 2272 -prefMapHandle 2268 -prefsLen 122 -prefMapSize 220115 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4488 "\\.\pipe\gecko-crash-server-pipe.4488" 2284 tab3⤵PID:3432
-
-
C:\Program Files\Mozilla Firefox\firefox.exe"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="4488.13.1825543183\965502161" -childID 2 -isForBrowser -prefsHandle 3376 -prefMapHandle 3372 -prefsLen 6904 -prefMapSize 220115 -parentBuildID 20200403170909 -appdir "C:\Program Files\Mozilla Firefox\browser" - 4488 "\\.\pipe\gecko-crash-server-pipe.4488" 3388 tab3⤵PID:4944
-
-
-
C:\Program Files\FSPViewer\FSPViewer64.exe"C:\Program Files\FSPViewer\FSPViewer64.exe"1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetWindowsHookEx
PID:1068
-
C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"C:\Program Files\Google\Chrome\Application\89.0.4389.114\elevation_service.exe"1⤵
- Drops file in Program Files directory
PID:4484 -
C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4484_1565750430\ChromeRecovery.exe"C:\Program Files\Google\Chrome\ChromeRecovery\scoped_dir4484_1565750430\ChromeRecovery.exe" --appguid={8A69D345-D564-463c-AFF1-A69D9E530F96} --browser-version=89.0.4389.114 --sessionid={71b22a8c-c02f-452c-b035-2e1ca8cf87b6} --system2⤵
- Executes dropped EXE
PID:2288
-
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdge.exe" -ServerName:MicrosoftEdge.AppXdnhjhccw3zf0j06tkg3jtqr00qdm0khc.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:4776
-
C:\Windows\system32\browser_broker.exeC:\Windows\system32\browser_broker.exe -Embedding1⤵
- Modifies Internet Explorer settings
PID:4020
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Modifies registry class
- Suspicious behavior: MapViewOfSection
- Suspicious use of SetWindowsHookEx
PID:1860
-
C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe"C:\Windows\SystemApps\Microsoft.MicrosoftEdge_8wekyb3d8bbwe\MicrosoftEdgeCP.exe" -ServerName:ContentProcess.AppX6z3cwk4fvgady6zya12j1cw28d228a7k.mca1⤵
- Drops file in Windows directory
- Modifies Internet Explorer settings
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
PID:3372
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
5.5MB
MD5c04d8a5037951d5c1e3ba380149b3ccd
SHA125cea1a988db7cf9e58481cd97924dd6ffe66c8d
SHA256b96264a6fade0757cb2ee30a95485fdcbd39d22d963ea881709df859a8d9deeb
SHA51264492928188ab09c0d5606fc21c30cb2d9f6e0fea9ec026250a2471551b7a971b844769390abbafd49a37d45889cbb3f8e4e7a40001271f4d782c28b15b57897
-
Filesize
5.5MB
MD5c04d8a5037951d5c1e3ba380149b3ccd
SHA125cea1a988db7cf9e58481cd97924dd6ffe66c8d
SHA256b96264a6fade0757cb2ee30a95485fdcbd39d22d963ea881709df859a8d9deeb
SHA51264492928188ab09c0d5606fc21c30cb2d9f6e0fea9ec026250a2471551b7a971b844769390abbafd49a37d45889cbb3f8e4e7a40001271f4d782c28b15b57897
-
Filesize
5.5MB
MD5c04d8a5037951d5c1e3ba380149b3ccd
SHA125cea1a988db7cf9e58481cd97924dd6ffe66c8d
SHA256b96264a6fade0757cb2ee30a95485fdcbd39d22d963ea881709df859a8d9deeb
SHA51264492928188ab09c0d5606fc21c30cb2d9f6e0fea9ec026250a2471551b7a971b844769390abbafd49a37d45889cbb3f8e4e7a40001271f4d782c28b15b57897
-
Filesize
253KB
MD549ac3c96d270702a27b4895e4ce1f42a
SHA155b90405f1e1b72143c64113e8bc65608dd3fd76
SHA25682aa3fd6a25cda9e16689cfadea175091be010cecae537e517f392e0bef5ba0f
SHA512b62f6501cb4c992d42d9097e356805c88ac4ac5a46ead4a8eee9f8cbae197b2305da8aab5b4a61891fe73951588025f2d642c32524b360687993f98c913138a0
-
Filesize
141KB
MD5ea1c1ffd3ea54d1fb117bfdbb3569c60
SHA110958b0f690ae8f5240e1528b1ccffff28a33272
SHA2567c3a6a7d16ac44c3200f572a764bce7d8fa84b9572dd028b15c59bdccbc0a77d
SHA5126c30728cac9eac53f0b27b7dbe2222da83225c3b63617d6b271a6cfedf18e8f0a8dffa1053e1cbc4c5e16625f4bbc0d03aa306a946c9d72faa4ceb779f8ffcaf
-
Filesize
695KB
MD5215cd926309db1144718e0525a8f7634
SHA117800551d1aea8ee39cf209dfa689ba8ca002f4a
SHA2563f4cb97095d436f96149c8893af8269a375f9e5379aaed7b012b76634c30e330
SHA5125be828a4ccbea048fa5734dbc484344632afa69bac8f6b8b5797d171e5cef8db0eddd4af561cbfb3c90bf9e1aeca78c78ada0667c2605e9effa7a63ebc65a353
-
Filesize
695KB
MD5215cd926309db1144718e0525a8f7634
SHA117800551d1aea8ee39cf209dfa689ba8ca002f4a
SHA2563f4cb97095d436f96149c8893af8269a375f9e5379aaed7b012b76634c30e330
SHA5125be828a4ccbea048fa5734dbc484344632afa69bac8f6b8b5797d171e5cef8db0eddd4af561cbfb3c90bf9e1aeca78c78ada0667c2605e9effa7a63ebc65a353
-
Filesize
3.1MB
MD5b6c9cfc580079ca089d662b42a2fa083
SHA1c509b0859e061faa6cf1299e738d1fba9772435f
SHA2562585f43a14cb9aa300f44d43d0abeecedf055690ee7d38f6f1f5e2d2d137d1aa
SHA512f9e502b38de536cb3750a47e5355a0b8c3371c99b541632bd45d3d59adb32b675ac834d69afaa0751236ccad6b4af19817099771d53d57806f7503ab39776292
-
Filesize
3.1MB
MD5b6c9cfc580079ca089d662b42a2fa083
SHA1c509b0859e061faa6cf1299e738d1fba9772435f
SHA2562585f43a14cb9aa300f44d43d0abeecedf055690ee7d38f6f1f5e2d2d137d1aa
SHA512f9e502b38de536cb3750a47e5355a0b8c3371c99b541632bd45d3d59adb32b675ac834d69afaa0751236ccad6b4af19817099771d53d57806f7503ab39776292
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e