Resubmissions
22-10-2024 00:01
241022-abbvhawflk 1021-10-2024 23:58
241021-31jwmawelj 821-10-2024 23:55
241021-3yrhpatgka 6Analysis
-
max time kernel
150s -
max time network
151s -
platform
windows11-21h2_x64 -
resource
win11-20241007-en -
resource tags
arch:x64arch:x86image:win11-20241007-enlocale:en-usos:windows11-21h2-x64system -
submitted
21-10-2024 23:55
Static task
static1
Behavioral task
behavioral1
Sample
WaveInstaller.exe
Resource
win11-20241007-en
General
-
Target
WaveInstaller.exe
-
Size
2.3MB
-
MD5
215d509bc217f7878270c161763b471e
-
SHA1
bfe0a2580d54cfa28d3ff5ef8dc754fdc73adcd9
-
SHA256
984dfc64c10f96c5350d6d9216a5d7abfece1658dfc93925f7a6b0c80817c886
-
SHA512
68e615dfcb1b7770ad64175438a913744c14bdd3af93b339c2b526271bdd0d23334e78d049fdae8ca9fe66672a8cf252ebf891be9ab6c46a3d8f1fb00fa8c83b
-
SSDEEP
49152:LinbT3qpTDQSmanAmwJAaDMg33U2pLOiniT:LinKpTJmWAmmAMP8in
Malware Config
Signatures
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs 2 IoCs
flow ioc 37 raw.githubusercontent.com 42 raw.githubusercontent.com -
Looks up external IP address via web service 5 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 64 whoer.net 70 api.ipify.org 88 api.ipify.org 37 whoer.net 63 whoer.net -
Drops file in Windows directory 4 IoCs
description ioc Process File opened for modification C:\Windows\Panther\UnattendGC\setuperr.log UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagerr.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\diagwrn.xml UserOOBEBroker.exe File opened for modification C:\Windows\Panther\UnattendGC\setupact.log UserOOBEBroker.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WaveInstaller.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language FileCoAuth.exe -
Enumerates system info in registry 2 TTPs 3 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemManufacturer msedge.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemProductName msedge.exe -
Modifies registry class 5 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Cookies\CachePrefix = "Cookie:" BackgroundTransferHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\History\CachePrefix = "Visited:" BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Local Settings\MuiCache BackgroundTransferHost.exe Key created \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Local Settings\MuiCache MiniSearchHost.exe Set value (str) \REGISTRY\USER\S-1-5-21-2584844841-1405471295-1760131749-1000_Classes\Local Settings\Software\Microsoft\Windows\CurrentVersion\AppContainer\Storage\microsoftwindows.client.cbs_cw5n1h2txyewy\Internet Settings\Cache\Content\CachePrefix BackgroundTransferHost.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 2380 msedge.exe 2380 msedge.exe 1168 msedge.exe 1168 msedge.exe 3460 msedge.exe 3460 msedge.exe 3864 identity_helper.exe 3864 identity_helper.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1792 OpenWith.exe -
Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 19 IoCs
pid Process 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1564 WaveInstaller.exe -
Suspicious use of FindShellTrayWindow 25 IoCs
pid Process 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe -
Suspicious use of SendNotifyMessage 12 IoCs
pid Process 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe 2380 msedge.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 5048 MiniSearchHost.exe 1792 OpenWith.exe 632 OpenWith.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2380 wrote to memory of 2468 2380 msedge.exe 98 PID 2380 wrote to memory of 2468 2380 msedge.exe 98 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 908 2380 msedge.exe 99 PID 2380 wrote to memory of 1168 2380 msedge.exe 100 PID 2380 wrote to memory of 1168 2380 msedge.exe 100 PID 2380 wrote to memory of 1736 2380 msedge.exe 101 PID 2380 wrote to memory of 1736 2380 msedge.exe 101 PID 2380 wrote to memory of 1736 2380 msedge.exe 101 PID 2380 wrote to memory of 1736 2380 msedge.exe 101 PID 2380 wrote to memory of 1736 2380 msedge.exe 101 PID 2380 wrote to memory of 1736 2380 msedge.exe 101 PID 2380 wrote to memory of 1736 2380 msedge.exe 101 PID 2380 wrote to memory of 1736 2380 msedge.exe 101 PID 2380 wrote to memory of 1736 2380 msedge.exe 101 PID 2380 wrote to memory of 1736 2380 msedge.exe 101 PID 2380 wrote to memory of 1736 2380 msedge.exe 101 PID 2380 wrote to memory of 1736 2380 msedge.exe 101 PID 2380 wrote to memory of 1736 2380 msedge.exe 101 PID 2380 wrote to memory of 1736 2380 msedge.exe 101 PID 2380 wrote to memory of 1736 2380 msedge.exe 101 PID 2380 wrote to memory of 1736 2380 msedge.exe 101 PID 2380 wrote to memory of 1736 2380 msedge.exe 101 PID 2380 wrote to memory of 1736 2380 msedge.exe 101 PID 2380 wrote to memory of 1736 2380 msedge.exe 101 PID 2380 wrote to memory of 1736 2380 msedge.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\WaveInstaller.exe"C:\Users\Admin\AppData\Local\Temp\WaveInstaller.exe"1⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:1564
-
C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe"C:\Windows\SystemApps\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\MiniSearchHost.exe" -ServerName:MiniSearchUI.AppXj3y73at8fy1htwztzxs68sxx1v7cksp7.mca1⤵
- Modifies registry class
- Suspicious use of SetWindowsHookEx
PID:5048
-
C:\Windows\system32\BackgroundTransferHost.exe"BackgroundTransferHost.exe" -ServerName:BackgroundTransferHost.131⤵
- Modifies registry class
PID:2876
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService -p -s NPSMSvc1⤵PID:3000
-
C:\Windows\System32\oobe\UserOOBEBroker.exeC:\Windows\System32\oobe\UserOOBEBroker.exe -Embedding1⤵
- Drops file in Windows directory
PID:2352
-
C:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exeC:\Users\Admin\AppData\Local\Microsoft\OneDrive\18.151.0729.0013\FileCoAuth.exe -Embedding1⤵
- System Location Discovery: System Language Discovery
PID:4844
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of SetWindowsHookEx
PID:1792
-
C:\Windows\system32\OpenWith.exeC:\Windows\system32\OpenWith.exe -Embedding1⤵
- Suspicious use of SetWindowsHookEx
PID:632
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"1⤵
- Enumerates system info in registry
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
- Suspicious use of WriteProcessMemory
PID:2380 -
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Microsoft\Edge\User Data" --annotation=IsOfficialBuild=1 --annotation=channel= --annotation=chromium-version=90.0.4430.212 "--annotation=exe=C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --annotation=plat=Win64 "--annotation=prod=Microsoft Edge" --annotation=ver=90.0.818.66 --initial-client-data=0x100,0x104,0x108,0xdc,0x10c,0x7ffc54c83cb8,0x7ffc54c83cc8,0x7ffc54c83cd82⤵PID:2468
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=gpu-process --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --gpu-preferences=SAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAoAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAB4AAAAAAAAAHgAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAAIAAAAAAAAAAgAAAAAAAAA --mojo-platform-channel-handle=1880 /prefetch:22⤵PID:908
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2344 /prefetch:32⤵
- Suspicious behavior: EnumeratesProcesses
PID:1168
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=2576 /prefetch:82⤵PID:1736
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3288 /prefetch:12⤵PID:4424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3296 /prefetch:12⤵PID:4520
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4904 /prefetch:12⤵PID:1400
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=4916 /prefetch:12⤵PID:4716
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=chrome.mojom.UtilWin --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5128 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3460
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe"C:\Program Files (x86)\Microsoft\Edge\Application\90.0.818.66\identity_helper.exe" --type=utility --utility-sub-type=winrt_app_id.mojom.WinrtAppIdService --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=5488 /prefetch:82⤵
- Suspicious behavior: EnumeratesProcesses
PID:3864
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=11 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5560 /prefetch:12⤵PID:2436
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=12 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5708 /prefetch:12⤵PID:1492
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=13 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5200 /prefetch:12⤵PID:4424
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=14 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=3348 /prefetch:12⤵PID:388
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=15 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5212 /prefetch:12⤵PID:1080
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=16 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5040 /prefetch:12⤵PID:3140
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=17 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5748 /prefetch:12⤵PID:2980
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=18 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6324 /prefetch:12⤵PID:3796
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --disable-client-side-phishing-detection --instant-process --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=19 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6352 /prefetch:12⤵PID:2352
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=20 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6044 /prefetch:12⤵PID:5404
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=21 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5468 /prefetch:12⤵PID:5752
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=22 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5564 /prefetch:12⤵PID:5988
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=23 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6076 /prefetch:12⤵PID:6068
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=24 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=6720 /prefetch:12⤵PID:5328
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=renderer --field-trial-handle=1868,1795794037013315068,17306997841631045253,131072 --lang=en-US --disable-client-side-phishing-detection --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=25 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=5800 /prefetch:12⤵PID:5380
-
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:4492
-
C:\Windows\System32\CompPkgSrv.exeC:\Windows\System32\CompPkgSrv.exe -Embedding1⤵PID:5084
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
152B
MD502a4b762e84a74f9ee8a7d8ddd34fedb
SHA14a870e3bd7fd56235062789d780610f95e3b8785
SHA256366e497233268d7cdf699242e4b2c7ecc1999d0a84e12744f5af2b638e9d86da
SHA51219028c45f2e05a0cb32865a2554513c1536bf9da63512ff4e964c94a3e171f373493c7787d2d2a6df8012648bbefab63a9de924f119c50c39c727cf81bdc659f
-
Filesize
152B
MD5826c7cac03e3ae47bfe2a7e50281605e
SHA1100fbea3e078edec43db48c3312fbbf83f11fca0
SHA256239b1d7cc6f76e1d1832b0587664f114f38a21539cb8548e25626ed5053ea2ab
SHA512a82f3c817a6460fd8907a4ac6ab37c2129fb5466707edcfb565c255680d7f7212a5669fe2a42976150f16e4e549ea8310078f22ed35514ee1b7b45b46d8cc96e
-
Filesize
70KB
MD54308671e9d218f479c8810d2c04ea6c6
SHA1dd3686818bc62f93c6ab0190ed611031f97fdfcf
SHA2565addbdd4fe74ff8afc4ca92f35eb60778af623e4f8b5911323ab58a9beed6a9a
SHA5125936b6465140968acb7ad7f7486c50980081482766002c35d493f0bdd1cc648712eebf30225b6b7e29f6f3123458451d71e62d9328f7e0d9889028bff66e2ad2
-
Filesize
62KB
MD5c3c0eb5e044497577bec91b5970f6d30
SHA1d833f81cf21f68d43ba64a6c28892945adc317a6
SHA256eb48be34490ec9c4f9402b882166cd82cd317b51b2a49aae75cdf9ee035035eb
SHA51283d3545a4ed9eed2d25f98c4c9f100ae0ac5e4bc8828dccadee38553b7633bb63222132df8ec09d32eb37d960accb76e7aab5719fc08cc0a4ef07b053f30cf38
-
Filesize
19KB
MD576a3f1e9a452564e0f8dce6c0ee111e8
SHA111c3d925cbc1a52d53584fd8606f8f713aa59114
SHA256381396157ed5e8021dd8e660142b35eb71a63aecd33062a1103ce9c709c7632c
SHA512a1156a907649d6f2c3f7256405d9d5c62a626b8d4cd717fa2f29d2fbe91092a2b3fdd0716f8f31e59708fe12274bc2dea6c9ae6a413ea290e70ddf921fe7f274
-
Filesize
65KB
MD556d57bc655526551f217536f19195495
SHA128b430886d1220855a805d78dc5d6414aeee6995
SHA256f12de7e272171cda36389813df4ba68eb2b8b23c58e515391614284e7b03c4d4
SHA5127814c60dc377e400bbbcc2000e48b617e577a21045a0f5c79af163faa0087c6203d9f667e531bbb049c9bd8fb296678e6a5cdcad149498d7f22ffa11236b51cb
-
Filesize
16B
MD546295cac801e5d4857d09837238a6394
SHA144e0fa1b517dbf802b18faf0785eeea6ac51594b
SHA2560f1bad70c7bd1e0a69562853ec529355462fcd0423263a3d39d6d0d70b780443
SHA5128969402593f927350e2ceb4b5bc2a277f3754697c1961e3d6237da322257fbab42909e1a742e22223447f3a4805f8d8ef525432a7c3515a549e984d3eff72b23
-
Filesize
5KB
MD54ebcceaff5ec9a858e54fed93207a542
SHA1346398b05bb6a74b9eb08f6292eca223919626bc
SHA256961748337089725bfadee40947f1c4a5275c427d0101ebec532a7be449f30d1b
SHA5120c9fa173f30f3a271e0815ec6a94ca76e8b244024ffb396695cd023b8ee585b34a183c4c27dd1d2ef0ae1ba407c1895a766e1db73c943f26c8951f63291d7137
-
Filesize
8KB
MD537c22eb2bdae2ed761c2304e1eddca4e
SHA1c0e2bfc73cf76fad4417ef4e4ae52d278c643d43
SHA25658792c7f1e7806ff4861251e28d363ba3a9f0e463c86df2e069dda17888fa80c
SHA51293796b1fc4640652e7bfad05bc8202054d678baa70eebb25be4f0936db6c6a8296840508c216c4452c1ec547a0b62067ce2837fb76d94838cf2fc6ea2928f558
-
Filesize
8KB
MD5fd354daef97874a6dbf0a4cfe178c779
SHA17a071414c4c79b99200401873b223f289df2c0fc
SHA2565179274d2c873107b99ce93eeaba27c06278633d894bbfec92e541584dc3ebbd
SHA512476eca59c01fe12847e5c1734921d5c9c7057ca9f8b91adadc85f8ba9ccb249da01d37e6de932abc13b7fbab1800eefab271ced60d3fb8c6013b7869e90dcf17
-
Filesize
5KB
MD5c1ff55e8729b82de87f1554b76c52879
SHA1f3b314e40e222339c197b076fbc962034dcc7aa3
SHA256c02fea7aeec938c7ff779cfa5257ed9511e4969be02f23ee2b9ee4670a4f3f3a
SHA512834f97dd2ca0829e04d26e107bf1bd4563dda5a9637863e0a415e51685bafcc8dafccd8e6c64d438aef47828b69793ad4929e4fe04a6d79f1b11b289e38ec7dd
-
Filesize
6KB
MD5d67831baff0895784440a1932ac81e20
SHA1a0956ccd08a1a589747ac1ab7238ef8603224081
SHA2562f998fc25c5a882c1597c2291998d441483ede858533fed825295ac8a945344b
SHA51210898ba68c2bd72f03d481b7faaffe755d32a949b9f530c9501bf6979f7a94a560a16c21926277cf7a73340b60cf78e802ca356afbd1bdef1819995c07a7e896
-
Filesize
8KB
MD5ddf19c0abde333ffa5570184d82b1324
SHA119665d42545eebcbad85e81e593c456e96e8316b
SHA256891b442ed149ea81b464b62088559f579ad1e617ad5874de575825c692d33029
SHA51251509f90d11e4fdc900dfa12e0c5790c03ab2fea00572fa3121081b4151b53839457c28a1bfc089749564005e99424e576dbd0c1687317e437b836e581c6d36b
-
Filesize
5KB
MD5dc0d6c4e2d0f6c8980bebbabce586cb2
SHA1ee27c6b7c948aa88fee68ae6c942e6650d55ddfb
SHA25613b78944c19269ef734ad61aa96e66f48357d5f261498bf6a45be27157d43e0b
SHA5126e808a035da0274c3899c29223366a028e215d7c965ca0242b6bc2bf652cdb6ba8e7627e64f88ee11f19831d2719b38231d147075462e71e0750ae1171332498
-
Filesize
6KB
MD56b8d3c6691f0835fd72308d69b3310cf
SHA1b8280a21f315e3bd0f90994fac5f3b3bce000812
SHA25644e9f636ac0e6d58436a30562a35a4dcfd8441d2fe958dac565c4248449e5d3a
SHA512bb0b0dad0944ce516c24bd0cdebfd4c7a253b513c2b84e39d186ea9710720a82840cfc6aebdd4cb9bea6ec30bf59d78615df2f66045e6b2e55affdd6e27b9c5a
-
Filesize
6KB
MD53924a549ee9cc0a32c56a46d1507b8f7
SHA19c72b86c4a0e36652edba640c206138a18e61408
SHA256dc6b3f6e4ee558fe778f421d8bb767badf3be39a3ebb9fa35ef5fd36d277fafd
SHA5122c3e6259040100cc5c0e3d64a97eb8bd0a36927ae68b50bd3b768447459efa5e4c43bda9e3c84ddcb875d481a8a2a0f159025bdf36a6245e18760242d1cbece0
-
Filesize
6KB
MD530c4a46b7e7e6f94c035eb84324c399b
SHA19364a84157850fd11844e0a0e19496a9569a2e8b
SHA256c6527ca61d7355bc44a523a4d14d9fb255b08e97cebf10755a261830384516e8
SHA5121feaa7f6c002c26d012e536c131600aacc4df1f8ff07610532a1affcba06e2f4cc996e077526f69118a09cfbe53d4e4c4b1c4055ae1f51802c85520171ca5976
-
Filesize
1KB
MD5a777b26b8fe836927e62aeb58ea82b92
SHA198ee81efd1f82657fcf7da1f00283509817e073d
SHA256d44b3e2cddbd682310b8841fa480839f3d0055c1fed68b46cfe79e9e8eeac69c
SHA512bdc173b88579a269e6314386026fb6d0fa587b3d958f17d84173c10b32e9fef20726ece4f6816e7a7fa50499d6fd06a9ab722ebe4d0b0d41dfe6a9179fb569cc
-
Filesize
16B
MD56752a1d65b201c13b62ea44016eb221f
SHA158ecf154d01a62233ed7fb494ace3c3d4ffce08b
SHA2560861415cada612ea5834d56e2cf1055d3e63979b69eb71d32ae9ae394d8306cd
SHA5129cfd838d3fb570b44fc3461623ab2296123404c6c8f576b0de0aabd9a6020840d4c9125eb679ed384170dbcaac2fa30dc7fa9ee5b77d6df7c344a0aa030e0389
-
Filesize
11KB
MD5043ee12f4da627c349b87e0a1046669d
SHA153493722baf24547d0675db1119a48b0048b47a3
SHA256d2182ecec91aa1e396daa9ee7021835d7a0f3918256037a73d1d839ddba39dc7
SHA512f005db298b5352213bbd8603d6ec89a7416b8a5caa35a7c6b4b1031fced1d8adf3aef847f719d58092f9c6948083c7c4dae5923f58a1547316b88173a88a638d
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\AC\BackgroundTransferApi\23fdc3c9-36a9-40e5-94af-dd0a27282344.down_data
Filesize555KB
MD55683c0028832cae4ef93ca39c8ac5029
SHA1248755e4e1db552e0b6f8651b04ca6d1b31a86fb
SHA256855abd360d8a8d6974eba92b70cbd09ce519bc8773439993f9ab37cb6847309e
SHA512aba434bd29be191c823b02ea9b639beb10647bbe7759bbffdaa790dfb1ec2c58d74c525ef11aacda209e4effe322d1d3a07b115446c8914b07a3bce4d8a0e2c3
-
C:\Users\Admin\AppData\Local\Packages\MicrosoftWindows.Client.CBS_cw5n1h2txyewy\TempState\SearchHoverUnifiedTileModelCache.dat
Filesize10KB
MD571a6b59e08e25451e52675c842fae23c
SHA1565a97673954a9209c7a05fba20b89d10b88025f
SHA2565b96212d3d1347b76c8c1c64b2f7ef981242bedd3b84b766b543d56dbbf8dbd6
SHA5125cc98eb2aa02e2e69165170451d89dd880893e6b07440bb84fbab6cf92cb558bd58c2235d8d64ff43d380c5e9869827800d310ee67950bb21b498d89fbb5aab3
-
Filesize
949KB
MD5495df8a4dee554179394b33daece4d1e
SHA10a67a0e43b4b4e3e25a736d08de4cec22033b696
SHA256201263498c60fa595f394650c53a08d0b82850349123b97d41565e145ddf2f42
SHA512ce3bef1038741f7a0f90cc131a4a1883fd84b006654024d591f5451e73166b4cae546e307c358b5b90aa0e6517bf7b6098f1f59a3ecc01598d4feb26e6b6af33