Analysis
-
max time kernel
1012s -
max time network
1013s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
05-08-2024 21:32
Static task
static1
URLScan task
urlscan1
General
Malware Config
Signatures
-
Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\ACPI\DSDT\VBOX__ wave_bypass (3).exe -
Downloads MZ/PE file
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion wave_bypass (3).exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion wave_bypass (3).exe -
Executes dropped EXE 2 IoCs
pid Process 2300 wave_bypass (3).exe 1868 WaveInstaller (6).exe -
Loads dropped DLL 6 IoCs
pid Process 2300 wave_bypass (3).exe 2300 wave_bypass (3).exe 2300 wave_bypass (3).exe 2300 wave_bypass (3).exe 2300 wave_bypass (3).exe 2300 wave_bypass (3).exe -
resource yara_rule behavioral1/files/0x0008000000023500-228.dat themida behavioral1/memory/2300-230-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/2300-239-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/2300-240-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/2300-241-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/2300-242-0x0000000140000000-0x0000000144B43000-memory.dmp themida behavioral1/memory/2300-384-0x0000000140000000-0x0000000144B43000-memory.dmp themida -
description ioc Process Key value queried \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA wave_bypass (3).exe -
Legitimate hosting services abused for malware hosting/C2 1 TTPs 4 IoCs
flow ioc 129 raw.githubusercontent.com 130 raw.githubusercontent.com 2 drive.google.com 5 drive.google.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 2300 wave_bypass (3).exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveInstaller (6).exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-945322488-2060912225-3527527000-1000_Classes\Local Settings msedge.exe -
Modifies registry key 1 TTPs 2 IoCs
pid Process 1468 reg.exe 4516 reg.exe -
Suspicious behavior: EnumeratesProcesses 14 IoCs
pid Process 1756 msedge.exe 1756 msedge.exe 1204 msedge.exe 1204 msedge.exe 436 identity_helper.exe 436 identity_helper.exe 220 msedge.exe 220 msedge.exe 2168 msedge.exe 2168 msedge.exe 1972 msedge.exe 1972 msedge.exe 1972 msedge.exe 1972 msedge.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1904 7zFM.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 11 IoCs
pid Process 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe -
Suspicious use of AdjustPrivilegeToken 46 IoCs
description pid Process Token: SeRestorePrivilege 1904 7zFM.exe Token: 35 1904 7zFM.exe Token: SeSecurityPrivilege 1904 7zFM.exe Token: SeIncreaseQuotaPrivilege 184 wmic.exe Token: SeSecurityPrivilege 184 wmic.exe Token: SeTakeOwnershipPrivilege 184 wmic.exe Token: SeLoadDriverPrivilege 184 wmic.exe Token: SeSystemProfilePrivilege 184 wmic.exe Token: SeSystemtimePrivilege 184 wmic.exe Token: SeProfSingleProcessPrivilege 184 wmic.exe Token: SeIncBasePriorityPrivilege 184 wmic.exe Token: SeCreatePagefilePrivilege 184 wmic.exe Token: SeBackupPrivilege 184 wmic.exe Token: SeRestorePrivilege 184 wmic.exe Token: SeShutdownPrivilege 184 wmic.exe Token: SeDebugPrivilege 184 wmic.exe Token: SeSystemEnvironmentPrivilege 184 wmic.exe Token: SeRemoteShutdownPrivilege 184 wmic.exe Token: SeUndockPrivilege 184 wmic.exe Token: SeManageVolumePrivilege 184 wmic.exe Token: 33 184 wmic.exe Token: 34 184 wmic.exe Token: 35 184 wmic.exe Token: 36 184 wmic.exe Token: SeIncreaseQuotaPrivilege 184 wmic.exe Token: SeSecurityPrivilege 184 wmic.exe Token: SeTakeOwnershipPrivilege 184 wmic.exe Token: SeLoadDriverPrivilege 184 wmic.exe Token: SeSystemProfilePrivilege 184 wmic.exe Token: SeSystemtimePrivilege 184 wmic.exe Token: SeProfSingleProcessPrivilege 184 wmic.exe Token: SeIncBasePriorityPrivilege 184 wmic.exe Token: SeCreatePagefilePrivilege 184 wmic.exe Token: SeBackupPrivilege 184 wmic.exe Token: SeRestorePrivilege 184 wmic.exe Token: SeShutdownPrivilege 184 wmic.exe Token: SeDebugPrivilege 184 wmic.exe Token: SeSystemEnvironmentPrivilege 184 wmic.exe Token: SeRemoteShutdownPrivilege 184 wmic.exe Token: SeUndockPrivilege 184 wmic.exe Token: SeManageVolumePrivilege 184 wmic.exe Token: 33 184 wmic.exe Token: 34 184 wmic.exe Token: 35 184 wmic.exe Token: 36 184 wmic.exe Token: SeDebugPrivilege 1868 WaveInstaller (6).exe -
Suspicious use of FindShellTrayWindow 62 IoCs
pid Process 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1904 7zFM.exe 1904 7zFM.exe -
Suspicious use of SendNotifyMessage 32 IoCs
pid Process 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe 1204 msedge.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1204 wrote to memory of 1140 1204 msedge.exe 83 PID 1204 wrote to memory of 1140 1204 msedge.exe 83 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 2504 1204 msedge.exe 84 PID 1204 wrote to memory of 1756 1204 msedge.exe 85 PID 1204 wrote to memory of 1756 1204 msedge.exe 85 PID 1204 wrote to memory of 4256 1204 msedge.exe 86 PID 1204 wrote to memory of 4256 1204 msedge.exe 86 PID 1204 wrote to memory of 4256 1204 msedge.exe 86 PID 1204 wrote to memory of 4256 1204 msedge.exe 86 PID 1204 wrote to memory of 4256 1204 msedge.exe 86 PID 1204 wrote to memory of 4256 1204 msedge.exe 86 PID 1204 wrote to memory of 4256 1204 msedge.exe 86 PID 1204 wrote to memory of 4256 1204 msedge.exe 86 PID 1204 wrote to memory of 4256 1204 msedge.exe 86 PID 1204 wrote to memory of 4256 1204 msedge.exe 86 PID 1204 wrote to memory of 4256 1204 msedge.exe 86 PID 1204 wrote to memory of 4256 1204 msedge.exe 86 PID 1204 wrote to memory of 4256 1204 msedge.exe 86 PID 1204 wrote to memory of 4256 1204 msedge.exe 86 PID 1204 wrote to memory of 4256 1204 msedge.exe 86 PID 1204 wrote to memory of 4256 1204 msedge.exe 86 PID 1204 wrote to memory of 4256 1204 msedge.exe 86 PID 1204 wrote to memory of 4256 1204 msedge.exe 86 PID 1204 wrote to memory of 4256 1204 msedge.exe 86 PID 1204 wrote to memory of 4256 1204 msedge.exe 86
Processes
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument https://drive.google.com/file/d/1d-AcYI1SvRj8B-iwa3CP7iaGyuSrBE28/view1⤵
- Enumerates system info in registry
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0xfc,0x100,0x104,0xd8,0x108,0x7ff8650446f8,0x7ff865044708,0x7ff8650447182⤵PID:1140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2100 /prefetch:22⤵PID:2504
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2176 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1756
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2848 /prefetch:82⤵PID:4256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3396 /prefetch:12⤵PID:2536
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3404 /prefetch:12⤵PID:648
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5060 /prefetch:12⤵PID:5008
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5408 /prefetch:82⤵PID:3688
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5408 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=9 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5512 /prefetch:12⤵PID:3740
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=10 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5476 /prefetch:12⤵PID:2604
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5096 /prefetch:12⤵PID:3844
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4964 /prefetch:12⤵PID:796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5952 /prefetch:12⤵PID:1408
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=edge_collections.mojom.CollectionsDataManager --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --lang=en-US --service-sandbox-type=collections --mojo-platform-channel-handle=6100 /prefetch:82⤵PID:3256
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6056 /prefetch:12⤵PID:3952
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5660 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:220
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5496 /prefetch:12⤵PID:4788
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1296 /prefetch:12⤵PID:4928
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=quarantine.mojom.Quarantine --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=6628 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:2168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2060,11347426748656280460,10301057396114889290,131072 --disable-gpu-sandbox --use-gl=disabled --gpu-vendor-id=4318 --gpu-device-id=140 --gpu-sub-system-id=0 --gpu-revision=0 --gpu-driver-version=10.0.19041.546 --gpu-preferences=UAAAAAAAAADoAAAQAAAAAAAAAAAAAAAAAABgAAAEAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2184 /prefetch:22⤵
- Suspicious behavior: EnumeratesProcesses
PID:1972
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:3404
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1084
-
C:\Windows\System32\rundll32.exeC:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding1⤵PID:692
-
C:\Program Files\7-Zip\7zFM.exe"C:\Program Files\7-Zip\7zFM.exe" "C:\Users\Admin\Downloads\Downloads.zip"1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1904
-
C:\Users\Admin\Desktop\ertyy\wave_bypass (3).exe"C:\Users\Admin\Desktop\ertyy\wave_bypass (3).exe"1⤵
- Identifies VirtualBox via ACPI registry values (likely anti-VM)
- Checks BIOS information in registry
- Executes dropped EXE
- Loads dropped DLL
- Checks whether UAC is enabled
- Suspicious use of NtSetInformationThreadHideFromDebugger
PID:2300 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKCU\Console\%%Startup /v DelegationConsole /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f > nul2⤵PID:4476
-
C:\Windows\system32\reg.exereg add HKCU\Console\%%Startup /v DelegationConsole /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f3⤵
- Modifies registry key
PID:4516
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c reg add HKCU\Console\%%Startup /v DelegationTerminal /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f > nul2⤵PID:2100
-
C:\Windows\system32\reg.exereg add HKCU\Console\%%Startup /v DelegationTerminal /t REG_SZ /d {B23D10C0-E52E-411E-9D5B-C09FDF709C7D} /f3⤵
- Modifies registry key
PID:1468
-
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get uuid2⤵
- Suspicious use of AdjustPrivilegeToken
PID:184
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:4788
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c mode con: cols=99 lines=332⤵PID:1964
-
C:\Windows\system32\mode.commode con: cols=99 lines=333⤵PID:3404
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c color 092⤵PID:3440
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c title WAVE BYPASS2⤵PID:1432
-
-
C:\Users\Admin\Desktop\ertyy\WaveInstaller (6).exe"C:\Users\Admin\Desktop\ertyy\WaveInstaller (6).exe"1⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1868
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD59b008261dda31857d68792b46af6dd6d
SHA1e82dc88e2d1da2df7cb19d79a0346b9bb90d52b3
SHA2569ac598d4f8170f7e475d84103aead9e3c23d5f2d292741a7f56a17bde8b6f7da
SHA51278853091403a06beeec4998e2e3a4342111895ffd485f7f7cd367741a4883f7a25864cba00a6c86f27dc0c9ce9d04f08011ecc40c8ae9383d33274739ac39f10
-
Filesize
152B
MD50446fcdd21b016db1f468971fb82a488
SHA1726b91562bb75f80981f381e3c69d7d832c87c9d
SHA25662c5dc18b25e758f3508582a7c58bb46b734a774d97fc0e8a20614235caa8222
SHA5121df7c085042266959f1fe0aedc5f6d40ceba485b54159f51f0c38f17bb250b79ea941b735e1b6faf219f23fe8ab65ac4557f545519d52d5416b89ad0f9047a31
-
C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Default\Code Cache\js\index-dir\the-real-index
Filesize408B
MD502a6f3e8370167350bd45e98d74af45c
SHA1ad201a9a6f262410803acc8bc7d0a9210f7ee665
SHA256a60c9cb50372abf44b63fc780b67ec137f682e8cbc3167c14989f9c584a12cdc
SHA5121e8bad3ea6841f93814c8785a597b92aa436c176a857093d63a70f378859b98b53ef0f85ce06c9a25318d4931367baaefed0c49c6cf581c6525e74901d17e597
-
Filesize
3KB
MD55fd4aa4c59c4d28f78ce1c10957b2eb7
SHA18adda4360ee0bc4c94c0ce58997488c67a5b8615
SHA2561760eed09c911f37d44459b3d2d0df286a631675436130b42bb10d236018f062
SHA512ae1b9fc61cdc350466acc44fb117b1d3470541a73a3ee50a20339c942ba42065bb6333b696a860dc234773e4cbb96826cf070f761d8d04b798f5c2ef23bcabe7
-
Filesize
3KB
MD5826b759f50eed2b08f50a10d5ccf10f9
SHA1fc575e4dea7dcb4ccf616cc204b3c174614bef30
SHA256fc2a7ed2c0e2117ee00552eefd3d86a83aa768fcb44e26e124fe084bd216c3b8
SHA512c718c5e2495542645bef77d819aa53621be445500d4be54ed6ffd066014c6003ec589a3dc9a2b7219bac9d0bc7ba22e27b6eed8bb03876e44bcdb3093e1201a7
-
Filesize
3KB
MD5535fbeeeb17b2495c9fb4a02cf3b3c2e
SHA1b45fe4988ab2197e237dcb6c47090b13adb34539
SHA2568423e08facecec14a77e6ca5ef720e0fcf7a67009ff95fbcdc048a62723759e3
SHA5126040016278ca703c116ede2e0c371816879130fb401ee438e4f43f7f0d3ac4ee259e4cf7b8fd17d34dab2f6cdedaf8b05fc5badaffa02805ae00b129ad97bc94
-
Filesize
3KB
MD5332809f4d67c7896cc8f38df4caba299
SHA10d2df785a8bea389785b6e187a092fba8f0cdc40
SHA256f4cdcf2b859dd998d2615366eb987811a2d69394469674611891955973359ba4
SHA512bb8b1d21b62fb1b825b9699b4d175481739bc21b6480e1feb6a5a1afd8ac3aecc5cbaf9c715697583a5c0e6217e431a542c6bbfe38d7b6746d2a02779536c0dc
-
Filesize
3KB
MD51427d6f3fd14792309a2a6bd92bee8df
SHA1d69eedf5f762de53a06193467d66a68bcaa74ce9
SHA256117454bd96a1dadfa2e19ac7f274af3d9b02f61b67c4de64d45654ada1813da9
SHA5125237c60a443eece3c60d7345460effcfa136594f1af050a0811b14787a8d729904a06c6cfe575f8db50c01cff99660ac03b3db8b9186f0d7ad1a31fad5e226b3
-
Filesize
3KB
MD50fedb03ebb3a2f5aea09c450bd027faf
SHA179a347b15cdb478dbbd05333ded9fdbf42671118
SHA256674bda1b2c84b270cde9dbbdb3c17aa2f4d92ca64026dd61b5cb0d2acd9039b2
SHA5125dda55b26ce4359a9c06a220b10a06fed9d755b0898f84950c88807de15cd6517c0b51b3499cfbaba0f7089fd689759b21daa16b9f5e3a6873e6d08e894508e1
-
Filesize
3KB
MD58946e48a516879ce5e8f203e33bbb584
SHA1a508ca1542d146ecf725763d76cdd7fff6fe9fa3
SHA256a1c33c35ec5efc3ce52b5906aa3d7fe4ffccab42a0d69aa5e22b5df68f2c5d45
SHA512e0a39842e95576250791fce1179c702665a121587b6dfdf4794cbb0d80b679b72c26064c27c1ff8b720850a69cc0df20a62faf6249aad3a7445825223bdedeea
-
Filesize
3KB
MD56ed387cf147c00f0f6c99efb81108563
SHA1530789cbfa588d9a926969e78cb57f25c9df1fb3
SHA256f50360148ce8b0c439e46dd4b52ee231f9d6628ac365359ae55a015e8e2f38e5
SHA5124e4041198b595fbc09c610263f95167305ed3d953b3fa4c07440af7bcd9caf25270e9a5b0dec0e271eb5798d74c913b798e0e9666a6cd406422f036ff0b75a03
-
Filesize
3KB
MD5bd6598af3f45385fa980c7202ecbeb85
SHA1875f3f930b7beae980becd4fb50bbf7cbd6d44fc
SHA256efec6bc4974b457f958b4d4e1d2edf4fb7d743d742ee9530bc860768ac66f4b6
SHA51248cbb068824195145e40cf23aab40123e128af07b620f0930596b2e8360c6cf7a1d6014d457bf5657301fb704732177b8329120ba129d9f345ab6fa5b6d62cb3
-
Filesize
3KB
MD5d61590175c5ed4ea98824b1095ac054a
SHA19c251a22673bba93244fbc940ef765b01c63d6ee
SHA256fa168a97d21f2363be56d33bebce43dd7c87dfc1d5d8e377de9397b8d35a92d8
SHA5128379ea397a6d38d32497942f13b4c5a0429f4d77d345410d4e87c03a95f2f9c39b556d573273b871a79fee6be9612ca9085745bf17ea37600fcd7d0a76866acf
-
Filesize
3KB
MD542f7bbb1c59865940f4ba5e10706487a
SHA198e8f155319ba8b7375811d2688becb9daf6bbc1
SHA25662a681cd6edeb6bb599b840ff9c9aab28d54e5f4794fa283a7642009f6080ef2
SHA512f834de14ba80cbc93942742270e51624a30bc58ae12ca48d882479aaad9e95a3512b019b34d09a58640a5361132032c9ce7663453c618ca02179877a2dfa43de
-
Filesize
6KB
MD52247529a6c6f40590d2c1d88ad6beb78
SHA1f5e77aa131d7ddf206a004287bfe8cda5b37ee98
SHA256625d196761ed6eb11c881134e962b08c5cf13b931ce139767f47adf69904b0ee
SHA512c533dc61cda25002599cea611ed41440f5e089078e6e3cc69d30ec56d59f507fd49a4e5ded054d0bfc6965da0be55c1dc7bca3d77ae614874d79cceedf07cc74
-
Filesize
6KB
MD506960e50048d4cb067564965a737c019
SHA192d465ee29fb3117ee4a37cca23d7efcd61e5cdd
SHA2568d6baa1cf11120736c274a361ac1e3987a25c0e59eddc5213fe3e7d7b10dd589
SHA512d134da4ecbca5b942d14987dc6ac0b3d161030e6015bce21323cc49ff239132d7ea67c772987c705e45974965ee0a633850b5f21443251199a7dcd21350df43b
-
Filesize
6KB
MD54c22509e9f787065c798f729fd4b73bc
SHA14e37525076207cedf3ba516cc1d5a4bda3e901ee
SHA2563e462bacdec2b9d3108c1bdb37f8da6ec45772da5dd5161f640afe86604c2edb
SHA5129bcf2baeeed522e805334f16ba94c8996413492544f589e4063f9b4aeb4caf4001f2d3f4f5d7a16401ed57dfaf74ba779eae40ceb9919597d4c64a759d450c7e
-
Filesize
6KB
MD512002c3cbc93473330e586bc8cf17456
SHA157ba5643842aea2fa15320d0cdf2f244e8512775
SHA2566508ac1420edef4d207acc3fbbf9347411095dd929d674002aaadef6d94e6f0c
SHA512cd970b3993d40568c9561753e53561f61fbe66b2a62d387a0911514c40fb216adbc698c709dadac4d4059bb000233897129dddcdb425ec08e49ea2bb6bcb5067
-
Filesize
6KB
MD5f15d426e324ded50469d99392e12fe4a
SHA137c6c3f25375db79f9ddb83db3002906c04d8900
SHA25606376b7d7ca40271221b8bfcfcf0c892301ffee051c57e9b6e25b016ba7a1d3e
SHA51232471fba2f71fe3170eb4f05ea2d8ad4ee646bf72d18ff0852c3ddd8ae19cf5c4b962c139fdb6a9e60ce15723d7cbc6cbc88a27dc0f9f38e1e15a4ad820ae97e
-
Filesize
6KB
MD5d94eb5fb5a0e83d16d30839a4746b2e8
SHA1105b28720b6ef4026ec7c87a1755c711dc770e71
SHA256186bd4b4e52c3b918d361625c9be6b9116f6da63053d9b8c1c40644a8f673811
SHA512017c928bc77d03be92d2e29d13e27eb35626a4b7d1cedb3d4317b45c20c052d8c2bb6a975957d3fd2afdb0626a289b687fc536aeab511ec504eccb8e12e8f187
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD547a7deffac2b04d5f98b937edc046267
SHA18dcb2a978fcbf7c7739526f79da6d728b10e8b13
SHA25669389a9f9311d8126e2d6dfd2a0df8a152e33ad59f23edc41f59aa3b53ea8cd1
SHA5122f2ee4f1cb9145af206ccb7003bf6c64410d249ced5b2a8c868510da29957d8ff73f9175e3532e0d75a579f1724eb3c3a802a94eec2799eaf399d0ef9e40086b
-
Filesize
11KB
MD52e8c655f3b2659bae063170c3bfc7141
SHA1a0b270c74f48995e70ef779175aaed22b0c290aa
SHA2568c754ea00c1782518173631299ca252f657c79e725fa186e1d5adf40d8307098
SHA51297f1458e7e2adab652314bd5f04de8d6bbd636e87634994003007a79c2c6cfaded3021d88d5d833328bfc9d7d9209d88a38fa52720da9257651ca6a7c29e16d7
-
Filesize
10KB
MD568c9742fd2d25e0eee1be7da6362adc0
SHA1fd494a53bbca9b3b3016370608fa8e9fa3d73715
SHA2560df39782cc8d7b3629c7cd33887d059268d806edede579a8d5da0252c142ebb6
SHA5126aa7115444e4a6e5c0e52d5892fa2ce63d72864c56798e5abaf030270d9ef810f2da886b3a0e7a96549c1fb3dd754facb63025032179eef605d36a40d961a84e
-
Filesize
10KB
MD5d0b0669374e69be483c04e0bc7c18caf
SHA133dd016fe5ba76ae45c1444a6defa1f5afbd0556
SHA256c9e3daa7fe44f7599826c93286956b10c452ae5344264b2c751efbd5698f32f5
SHA51213695a52101da7858acbf2bc26e8d711105e0bcc83f9f8787622a134427ace971f93cae4801b2c7e875b5272795b987cdc9bde06e4b59822dda9e8febab6c529
-
Filesize
949KB
MD58fb51b92d496c6765f7ba44e6d4a8990
SHA1d3e5a8465622cd5adae05babeb7e34b2b5c777d7
SHA256ab49d6166a285b747e5f279620ab9cea12f33f7656d732aa75900fcb981a5394
SHA51220de93a52fff7b092cb9d77bd26944abed5f5cb67146e6d2d70be6a431283b6de52eb37a0e13dc8bc57dcf8be2d5a95b9c11b3b030a3e2f03dd6e4efc23527a6
-
Filesize
2.3MB
MD58ad8b6593c91d7960dad476d6d4af34f
SHA10a95f110c8264cde7768a3fd76db5687fda830ea
SHA25643e6ae7e38488e95741b1cad60843e7ce49419889285433eb4e697c175a153ab
SHA51209b522da0958f8b173e97b31b6c7141cb67de5d30db9ff71bc6e61ca9a97c09bff6b17d6eaa03c840500996aad25b3419391af64de1c59e98ff6a8eac636b686
-
Filesize
5.0MB
MD5e547cf6d296a88f5b1c352c116df7c0c
SHA1cafa14e0367f7c13ad140fd556f10f320a039783
SHA25605fe080eab7fc535c51e10c1bd76a2f3e6217f9c91a25034774588881c3f99de
SHA5129f42edf04c7af350a00fa4fdf92b8e2e6f47ab9d2d41491985b20cd0adde4f694253399f6a88f4bdd765c4f49792f25fb01e84ec03fd5d0be8bb61773d77d74d
-
Filesize
768KB
MD519a2aba25456181d5fb572d88ac0e73e
SHA1656ca8cdfc9c3a6379536e2027e93408851483db
SHA2562e9fbcd8f7fdc13a5179533239811456554f2b3aa2fb10e1b17be0df81c79006
SHA512df17dc8a882363a6c5a1b78ba3cf448437d1118ccc4a6275cc7681551b13c1a4e0f94e30ffb94c3530b688b62bff1c03e57c2c185a7df2bf3e5737a06e114337
-
Filesize
116KB
MD5be8dbe2dc77ebe7f88f910c61aec691a
SHA1a19f08bb2b1c1de5bb61daf9f2304531321e0e40
SHA2564d292623516f65c80482081e62d5dadb759dc16e851de5db24c3cbb57b87db83
SHA5120da644472b374f1da449a06623983d0477405b5229e386accadb154b43b8b083ee89f07c3f04d2c0c7501ead99ad95aecaa5873ff34c5eeb833285b598d5a655
-
Filesize
48KB
MD5f8dfa78045620cf8a732e67d1b1eb53d
SHA1ff9a604d8c99405bfdbbf4295825d3fcbc792704
SHA256a113f192195f245f17389e6ecbed8005990bcb2476ddad33f7c4c6c86327afe5
SHA512ba7f8b7ab0deb7a7113124c28092b543e216ca08d1cf158d9f40a326fb69f4a2511a41a59ea8482a10c9ec4ec8ac69b70dfe9ca65e525097d93b819d498da371
-
Filesize
25.6MB
MD5bb86d90e6f8a455a3de78ab876f915d1
SHA16e216c2c17c066831c3a663d2c194cccc8799795
SHA2563251be108d2d1034710276af57fa4dd96692cd3cf9f0b3e9045528a4f32cb775
SHA5122be3bf5270a7a8516af9f3836eb82f5b74b82da52be581cf122f4d3f35bebee32c0782001f3e4475452f3f47c140cd8dd3f355be24d59cf50fb98049d6f8e757
-
Filesize
27.3MB
MD56b5720550c71bc12f51bf787f0d44644
SHA1f8729ea9e25579453ac5bbef03a395104d4b88cc
SHA25623a106e5e6e12f1b1509cf9ea840a447c266ad930758f0bde1350e41f3abe10b
SHA512135cb4e736751e7af2cf0e3a3f6d0e73d9046a9680ec87a0d03a2e6fc8d366767f2d3a04bbfd565c20f0b0d501455eb6b98ec1829c94c1b7e65d06f489ebf6f4