Analysis
-
max time kernel
8s -
max time network
23s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
04-09-2024 11:06
Static task
static1
Errors
General
-
Target
f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe
-
Size
6.6MB
-
MD5
ddb357ac119ef185255a40c89c7f4036
-
SHA1
75bfbe9ff027e7fa1b238171106c8fcdac57961d
-
SHA256
f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a
-
SHA512
8338ed0f88b27ca8db7c2eb563f9173dc8b326de72cfedb99dc6c600658fbbbb817db75dc79a4fc509f58b236fe61d2ed7c54ce1dd173dcb53c8143ab19ab617
-
SSDEEP
196608:c3/TNvcXXG6dW0scvNrkSTgB3/RVpXDSJ2cg:gpvcXXGJjclrk53fZSJ2cg
Malware Config
Signatures
-
Detect Umbral payload 2 IoCs
resource yara_rule behavioral2/files/0x000f000000023331-48.dat family_umbral behavioral2/memory/3824-56-0x000001E68E120000-0x000001E68E160000-memory.dmp family_umbral -
Detect Xworm Payload 2 IoCs
resource yara_rule behavioral2/files/0x0004000000022a85-23.dat family_xworm behavioral2/memory/2372-31-0x0000000000A70000-0x0000000000B3E000-memory.dmp family_xworm -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 12 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3996 powershell.exe 1376 powershell.exe 1568 powershell.exe 4448 powershell.exe 4524 powershell.exe 4916 powershell.exe 2512 powershell.exe 4996 powershell.exe 692 powershell.exe 2948 powershell.exe 4360 powershell.exe 2460 powershell.exe -
Drops file in Drivers directory 1 IoCs
description ioc Process File opened for modification C:\Windows\System32\drivers\etc\hosts WaveHelper.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe Key value queried \REGISTRY\USER\S-1-5-21-2718105630-359604950-2820636825-1000\Control Panel\International\Geo\Nation Wavee.exe -
Executes dropped EXE 4 IoCs
pid Process 2372 Wavee.exe 3824 WaveHelper.exe 532 WaveInstaller.exe 4380 WaveUpdateer.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 32 discord.com 35 discord.com -
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 16 ip-api.com -
Drops file in System32 directory 9 IoCs
description ioc Process File created C:\Windows\System32\WaveHelper.exe f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe File created C:\Windows\System32\WaveInstaller.exe f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe File opened for modification C:\Windows\System32\WaveUpdateer.exe f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe File opened for modification C:\Windows\System32\WaveInstaller.exe f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe File opened for modification C:\Windows\System32\WaveHelper.exe attrib.exe File created C:\Windows\System32\WaveUpdateer.exe f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe File created C:\Windows\System32\Wavee.exe f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe File opened for modification C:\Windows\System32\Wavee.exe f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe File opened for modification C:\Windows\System32\WaveHelper.exe f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveInstaller.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 2 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 4356 cmd.exe 2672 PING.EXE -
Detects videocard installed 1 TTPs 1 IoCs
Uses WMIC.exe to determine videocard installed.
pid Process 4620 wmic.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 2672 PING.EXE -
Suspicious behavior: EnumeratesProcesses 19 IoCs
pid Process 4996 powershell.exe 4996 powershell.exe 1568 powershell.exe 1568 powershell.exe 692 powershell.exe 692 powershell.exe 4524 powershell.exe 4524 powershell.exe 4916 powershell.exe 4916 powershell.exe 4524 powershell.exe 4916 powershell.exe 2948 powershell.exe 2948 powershell.exe 2948 powershell.exe 4360 powershell.exe 4360 powershell.exe 4516 powershell.exe 4516 powershell.exe -
Suspicious use of AdjustPrivilegeToken 52 IoCs
description pid Process Token: SeDebugPrivilege 4996 powershell.exe Token: SeDebugPrivilege 2372 Wavee.exe Token: SeDebugPrivilege 1568 powershell.exe Token: SeDebugPrivilege 692 powershell.exe Token: SeDebugPrivilege 3824 WaveHelper.exe Token: SeDebugPrivilege 4524 powershell.exe Token: SeDebugPrivilege 4916 powershell.exe Token: SeDebugPrivilege 2948 powershell.exe Token: SeDebugPrivilege 4360 powershell.exe Token: SeDebugPrivilege 4516 powershell.exe Token: SeIncreaseQuotaPrivilege 4780 wmic.exe Token: SeSecurityPrivilege 4780 wmic.exe Token: SeTakeOwnershipPrivilege 4780 wmic.exe Token: SeLoadDriverPrivilege 4780 wmic.exe Token: SeSystemProfilePrivilege 4780 wmic.exe Token: SeSystemtimePrivilege 4780 wmic.exe Token: SeProfSingleProcessPrivilege 4780 wmic.exe Token: SeIncBasePriorityPrivilege 4780 wmic.exe Token: SeCreatePagefilePrivilege 4780 wmic.exe Token: SeBackupPrivilege 4780 wmic.exe Token: SeRestorePrivilege 4780 wmic.exe Token: SeShutdownPrivilege 4780 wmic.exe Token: SeDebugPrivilege 4780 wmic.exe Token: SeSystemEnvironmentPrivilege 4780 wmic.exe Token: SeRemoteShutdownPrivilege 4780 wmic.exe Token: SeUndockPrivilege 4780 wmic.exe Token: SeManageVolumePrivilege 4780 wmic.exe Token: 33 4780 wmic.exe Token: 34 4780 wmic.exe Token: 35 4780 wmic.exe Token: 36 4780 wmic.exe Token: SeIncreaseQuotaPrivilege 4780 wmic.exe Token: SeSecurityPrivilege 4780 wmic.exe Token: SeTakeOwnershipPrivilege 4780 wmic.exe Token: SeLoadDriverPrivilege 4780 wmic.exe Token: SeSystemProfilePrivilege 4780 wmic.exe Token: SeSystemtimePrivilege 4780 wmic.exe Token: SeProfSingleProcessPrivilege 4780 wmic.exe Token: SeIncBasePriorityPrivilege 4780 wmic.exe Token: SeCreatePagefilePrivilege 4780 wmic.exe Token: SeBackupPrivilege 4780 wmic.exe Token: SeRestorePrivilege 4780 wmic.exe Token: SeShutdownPrivilege 4780 wmic.exe Token: SeDebugPrivilege 4780 wmic.exe Token: SeSystemEnvironmentPrivilege 4780 wmic.exe Token: SeRemoteShutdownPrivilege 4780 wmic.exe Token: SeUndockPrivilege 4780 wmic.exe Token: SeManageVolumePrivilege 4780 wmic.exe Token: 33 4780 wmic.exe Token: 34 4780 wmic.exe Token: 35 4780 wmic.exe Token: 36 4780 wmic.exe -
Suspicious use of WriteProcessMemory 35 IoCs
description pid Process procid_target PID 3780 wrote to memory of 4996 3780 f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe 87 PID 3780 wrote to memory of 4996 3780 f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe 87 PID 3780 wrote to memory of 2372 3780 f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe 92 PID 3780 wrote to memory of 2372 3780 f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe 92 PID 3780 wrote to memory of 1568 3780 f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe 93 PID 3780 wrote to memory of 1568 3780 f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe 93 PID 3780 wrote to memory of 3824 3780 f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe 96 PID 3780 wrote to memory of 3824 3780 f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe 96 PID 3780 wrote to memory of 692 3780 f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe 97 PID 3780 wrote to memory of 692 3780 f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe 97 PID 3780 wrote to memory of 532 3780 f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe 99 PID 3780 wrote to memory of 532 3780 f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe 99 PID 3780 wrote to memory of 532 3780 f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe 99 PID 3824 wrote to memory of 3308 3824 WaveHelper.exe 100 PID 3824 wrote to memory of 3308 3824 WaveHelper.exe 100 PID 3780 wrote to memory of 4524 3780 f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe 102 PID 3780 wrote to memory of 4524 3780 f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe 102 PID 3824 wrote to memory of 4916 3824 WaveHelper.exe 104 PID 3824 wrote to memory of 4916 3824 WaveHelper.exe 104 PID 3824 wrote to memory of 2948 3824 WaveHelper.exe 106 PID 3824 wrote to memory of 2948 3824 WaveHelper.exe 106 PID 3780 wrote to memory of 4380 3780 f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe 108 PID 3780 wrote to memory of 4380 3780 f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe 108 PID 3824 wrote to memory of 4360 3824 WaveHelper.exe 109 PID 3824 wrote to memory of 4360 3824 WaveHelper.exe 109 PID 3824 wrote to memory of 4516 3824 WaveHelper.exe 111 PID 3824 wrote to memory of 4516 3824 WaveHelper.exe 111 PID 532 wrote to memory of 4692 532 WaveInstaller.exe 114 PID 532 wrote to memory of 4692 532 WaveInstaller.exe 114 PID 4692 wrote to memory of 3308 4692 msedge.exe 115 PID 4692 wrote to memory of 3308 4692 msedge.exe 115 PID 3824 wrote to memory of 4780 3824 WaveHelper.exe 116 PID 3824 wrote to memory of 4780 3824 WaveHelper.exe 116 PID 2372 wrote to memory of 4448 2372 Wavee.exe 118 PID 2372 wrote to memory of 4448 2372 Wavee.exe 118 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 3308 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe"C:\Users\Admin\AppData\Local\Temp\f437564b0cbad3ff7584c5a2efc4cd446a4183121c81ae41a5c6d52cba754c5a.exe"1⤵
- Checks computer location settings
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:3780 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Wavee.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4996
-
-
C:\Windows\System32\Wavee.exe"C:\Windows\System32\Wavee.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2372 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\Wavee.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:4448
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'Wavee.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:3996
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\ProgramData\svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:1376
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionProcess 'svchost.exe'3⤵
- Command and Scripting Interpreter: PowerShell
PID:2512
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WaveHelper.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1568
-
-
C:\Windows\System32\WaveHelper.exe"C:\Windows\System32\WaveHelper.exe"2⤵
- Drops file in Drivers directory
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3824 -
C:\Windows\System32\attrib.exe"attrib.exe" +h +s "C:\Windows\System32\WaveHelper.exe"3⤵
- Drops file in System32 directory
- Views/modifies file attributes
PID:3308
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Add-MpPreference -ExclusionPath 'C:\Windows\System32\WaveHelper.exe'3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4916
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Set-MpPreference -DisableIntrusionPreventionSystem $true -DisableIOAVProtection $true -DisableRealtimeMonitoring $true -DisableScriptScanning $true -EnableControlledFolderAccess Disabled -EnableNetworkProtection AuditMode -Force -MAPSReporting Disabled -SubmitSamplesConsent NeverSend && powershell Set-MpPreference -SubmitSamplesConsent 23⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2948
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKCU:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4360
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path HKLN:SOFTWARE\Roblox\RobloxStudioBrowser\roblox.com -Name .ROBLOSECURITY3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4516
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" os get Caption3⤵
- Suspicious use of AdjustPrivilegeToken
PID:4780
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" computersystem get totalphysicalmemory3⤵PID:3448
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic.exe" csproduct get uuid3⤵PID:4836
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell.exe" Get-ItemPropertyValue -Path 'HKLM:System\CurrentControlSet\Control\Session Manager\Environment' -Name PROCESSOR_IDENTIFIER3⤵
- Command and Scripting Interpreter: PowerShell
PID:2460
-
-
C:\Windows\System32\Wbem\wmic.exe"wmic" path win32_VideoController get name3⤵
- Detects videocard installed
PID:4620
-
-
C:\Windows\System32\cmd.exe"cmd.exe" /c ping localhost && del /F /A h "C:\Windows\System32\WaveHelper.exe" && pause3⤵
- System Network Configuration Discovery: Internet Connection Discovery
PID:4356 -
C:\Windows\system32\PING.EXEping localhost4⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:2672
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WaveInstaller.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:692
-
-
C:\Windows\System32\WaveInstaller.exe"C:\Windows\System32\WaveInstaller.exe"2⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:532 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=WaveInstaller.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.03⤵
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=92.0.4515.131 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=92.0.902.67 --initial-client-data=0x100,0x104,0x108,0xfc,0xd8,0x7ffdd84b46f8,0x7ffdd84b4708,0x7ffdd84b47184⤵PID:3308
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=2156,9585900771857801067,13667787662730237896,131072 --gpu-preferences=UAAAAAAAAADgAAAQAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAHgAAAAAAAAAeAAAAAAAAAAoAAAABAAAACAAAAAAAAAAKAAAAAAAAAAwAAAAAAAAADgAAAAAAAAAEAAAAAAAAAAAAAAADQAAABAAAAAAAAAAAQAAAA0AAAAQAAAAAAAAAAQAAAANAAAAEAAAAAAAAAAHAAAADQAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=2168 /prefetch:24⤵PID:2640
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=2156,9585900771857801067,13667787662730237896,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 /prefetch:34⤵PID:968
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=2156,9585900771857801067,13667787662730237896,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2776 /prefetch:84⤵PID:1572
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,9585900771857801067,13667787662730237896,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3280 /prefetch:14⤵PID:1328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,9585900771857801067,13667787662730237896,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3432 /prefetch:14⤵PID:876
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=2156,9585900771857801067,13667787662730237896,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4936 /prefetch:14⤵PID:4948
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\92.0.902.67\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=2156,9585900771857801067,13667787662730237896,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5092 /prefetch:84⤵PID:3776
-
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ExecutionPolicy Bypass Add-MpPreference -ExclusionPath 'C:\Windows\System32\WaveUpdateer.exe'2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4524
-
-
C:\Windows\System32\WaveUpdateer.exe"C:\Windows\System32\WaveUpdateer.exe"2⤵
- Executes dropped EXE
PID:4380
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5016
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:1852
Network
MITRE ATT&CK Enterprise v15
Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5a43e653ffb5ab07940f4bdd9cc8fade4
SHA1af43d04e3427f111b22dc891c5c7ee8a10ac4123
SHA256c4c53abb13e99475aebfbe9fec7a8fead81c14c80d9dcc2b81375304f3a683fe
SHA51262a97e95e1f19a8d4302847110dae44f469877eed6aa8ea22345c6eb25ee220e7d310fa0b7ec5df42356815421c0af7c46a0f1fee8933cc446641800eda6cd1b
-
Filesize
152B
MD538f59a47b777f2fc52088e96ffb2baaf
SHA1267224482588b41a96d813f6d9e9d924867062db
SHA25613569c5681c71dc42ab57d34879f5a567d7b94afe0e8f6d7c6f6c1314fb0087b
SHA5124657d13e1bb7cdd7e83f5f2562f5598cca12edf839626ae96da43e943b5550fab46a14b9018f1bec90de88cc714f637605531ccda99deb9e537908ddb826113b
-
Filesize
152B
MD5ab8ce148cb7d44f709fb1c460d03e1b0
SHA144d15744015155f3e74580c93317e12d2cc0f859
SHA256014006a90e43ea9a1903b08b843a5aab8ad3823d22e26e5b113fad5f9fa620ff
SHA512f685423b1eaee18a2a06030b4b2977335f62499c0041c142a92f6e6f846c2b9ce54324b6ae94efbbb303282dcda70e2b1597c748fddc251c0b3122a412c2d7c4
-
Filesize
5KB
MD53ddd06b0535cd5d109f0aa24680958db
SHA1c76c820b82fae6934cbcdda184e887f0ffffec9d
SHA256178a08a36ef7540e5300b7573cd9224906559e5af5f97ec8b4f628d4f941bf9d
SHA51218033cda6713f8a76b55a7d48a3659fa16559316f7a27ea75a21814fb4bff43f8b206de97c087f33e06ea1713c9fa4f9a6b65e1a098cd134f583c54a4585899f
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
948B
MD5d74094040d182233ea30bb3fc049dbcd
SHA1bef1d368773cd21b5214dbb74aa7364389e83247
SHA25675efd9b0b7dc6910c41e2e01cc337f8861606dd83ad2848261406bce14b97f56
SHA51258e8dd9180cc699c370836b68cdff76b9397dead8d73bd8af631bf1020db6e88536aac214a298f93fcfa0c76c6c566ab41aaf006a95bf157b43ddcf938cacf79
-
Filesize
1KB
MD5276798eeb29a49dc6e199768bc9c2e71
SHA15fdc8ccb897ac2df7476fbb07517aca5b7a6205b
SHA256cd0a1056e8f1b6cb5cb328532239d802f4e2aa8f8fcdc0fcb487684bd68e0dcc
SHA5120d34fce64bbefc57d64fa6e03ca886952263d5f24df9c1c4cce6a1e8f5a47a9a21e9820f8d38caa7f7b43a52336ce00b738ea18419aaa7c788b72e04ce19e4f2
-
Filesize
1KB
MD5ec79fae4e7c09310ebf4f2d85a33a638
SHA1f2bdd995b12e65e7ed437d228f22223b59e76efb
SHA256e9c4723a5fe34e081c3d2f548a1d472394cc7aa58056fcf44ca542061381243a
SHA512af9dda12f6bb388d826fe03a4a8beed9bda23a978aa55a2af6a43271660ee896a7ee3bcf2c4d2f1e6180902791d8c23560f1c2ec097a501d8c6f4f6c49075625
-
Filesize
944B
MD5287df1ccb5accf3e1e8477c6fbd90f70
SHA1169eab7e268375194e03e0c606db2741c85277b2
SHA2569bcbebf11e5512cbc66c2e34254641ffcd83427703e12738dd837719a80c609c
SHA51224538abe5d79330ed4d0cd17756fd1ea8d483bd09010d6b6823c57877d13ac5ab146b26ffb8c67dee8b8dd42d68293b61d1c13410d889ed8566514d7b85d0f40
-
Filesize
944B
MD534f595487e6bfd1d11c7de88ee50356a
SHA14caad088c15766cc0fa1f42009260e9a02f953bb
SHA2560f9a4b52e01cb051052228a55d0515911b7ef5a8db3cf925528c746df511424d
SHA51210976c5deaf9fac449e703e852c3b08d099f430de2d7c7b8e2525c35d63e28b890e5aab63feff9b20bca0aaf9f35a3ba411aee3fbeee9ea59f90ed25bd617a0b
-
Filesize
944B
MD507a771c4f31f62b2d04e2befaa36dce7
SHA1662952ede6c1acbb575e8149a5ac2f08edade811
SHA256a2df2570980e1123d9af8e12a27a82d3a4d332f0e7dd44e4e225743207c099b3
SHA5129e339a2d0bfaf5bbe5252f69061652c5880fe1233930830ca7190a65516366e05129907b1656a6790c0093ad82ac73ddee6738d0b78ecb1e3d888f467b889fe9
-
Filesize
944B
MD505626d543357a7b9aab66738323d7ac6
SHA18a0366530637b0f977af59dde44fae4df8906f0f
SHA256352265151df8fcc298bbbde14c4ddff51683a9a43416ce1987511ee7a27fa433
SHA51211222b457bce9d25eca8b7f4768c5706ad117960d122bf049f94158725187fbaea86f38b3910402043f5a565dcc5faca535366880c0bd92f58a799931a32401d
-
Filesize
944B
MD5d8cb3e9459807e35f02130fad3f9860d
SHA15af7f32cb8a30e850892b15e9164030a041f4bd6
SHA2562b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68
SHA512045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184
-
Filesize
944B
MD5eb1ad317bd25b55b2bbdce8a28a74a94
SHA198a3978be4d10d62e7411946474579ee5bdc5ea6
SHA2569e94e7c9ac6134ee30e79498558aa1a5a1ac79a643666c3f8922eed215dd3a98
SHA512d011f266c0240d84470c0f9577cd9e4927309bd19bb38570ca9704ed8e1d159f9bea982a59d3eefef72ce7a10bd81208b82e88ef57c7af587f7437a89769adc0
-
Filesize
944B
MD5da5c82b0e070047f7377042d08093ff4
SHA189d05987cd60828cca516c5c40c18935c35e8bd3
SHA25677a94ef8c4258445d538a6006ffadb05afdf888f6f044e1e5466b981a07f16c5
SHA5127360311a3c97b73dd3f6d7179cd979e0e20d69f380d38292447e17e369087d9dd5acb66cd0cbdd95ac4bfb16e5a1b86825f835a8d45b14ea9812102cff59704b
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
231KB
MD50c2b03e1f32b2d17d55032b3496c19f1
SHA178720161454f26b699050c6182e2cea65a1d9f8d
SHA25665f6368ad8accbb7e5427d6e1c85cbf35508f48d82d10fba9a9672be9665e33c
SHA512d79db4a54e501bae04c52ce3f9cc32fe11c45a7866a34f8c4f6e4555b12fbdcc48bc33e465033dce415d152ca9089895b396a8904317dd232ed3539024f7c939
-
Filesize
2.3MB
MD5215d509bc217f7878270c161763b471e
SHA1bfe0a2580d54cfa28d3ff5ef8dc754fdc73adcd9
SHA256984dfc64c10f96c5350d6d9216a5d7abfece1658dfc93925f7a6b0c80817c886
SHA51268e615dfcb1b7770ad64175438a913744c14bdd3af93b339c2b526271bdd0d23334e78d049fdae8ca9fe66672a8cf252ebf891be9ab6c46a3d8f1fb00fa8c83b
-
Filesize
5.0MB
MD5bf5bf424a2ce7ffe39d36b71edda3a21
SHA14002f1a7cce049e3d4de64bf9ecc8424763704c0
SHA256de7db874238650f46e8ccc96f5e7cd6430c84ecafdc810ece0cc8e253a147038
SHA51262e6493ad139eea4461027664e7cfbb0d6b96c92e69f1b103c73b42aa3ff3ef1a4cea5f5dec1cef8a74a7db3410c6a3cefcd3eb14e4861b829f8beba05f6e026
-
Filesize
806KB
MD503cd8af54071d83e6c1c8cfcc62991df
SHA1e5ed48a8ebe6241bf09fcb44d9999150aa583c00
SHA256c28915a79540f3d3c0f0c5a6fdbc222fb44256d78569806471855646df7c3670
SHA51224611b7a3f87d942078789bbc16b73e6827ec1b8b5bb21677c4e6b697b858c0a4c5edcd34268cdd67efa38348e13a2ec8618a36db69f27a1b62f7260c2c38a40
-
Filesize
2KB
MD54028457913f9d08b06137643fe3e01bc
SHA1a5cb3f12beaea8194a2d3d83a62bdb8d558f5f14
SHA256289d433902418aaf62e7b96b215ece04fcbcef2457daf90f46837a4d5090da58
SHA512c8e1eef90618341bbde885fd126ece2b1911ca99d20d82f62985869ba457553b4c2bf1e841fd06dacbf27275b3b0940e5a794e1b1db0fd56440a96592362c28b