Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://click.pstmrk.it/3s/link.waveapps.com%2Fuvmzqj-yv83wq/oawo/UEG4AQ/AQ/4143812e-a877-418b-9b43-3225ea4d12b2/1/lyMvSFtUQF

Overview

General Information

Sample URL:https://click.pstmrk.it/3s/link.waveapps.com%2Fuvmzqj-yv83wq/oawo/UEG4AQ/AQ/4143812e-a877-418b-9b43-3225ea4d12b2/1/lyMvSFtUQF
Analysis ID:1530789

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 4780 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3740 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=2016,i,16926898874467309676,13908639937431074898,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.pstmrk.it/3s/link.waveapps.com%2Fuvmzqj-yv83wq/oawo/UEG4AQ/AQ/4143812e-a877-418b-9b43-3225ea4d12b2/1/lyMvSFtUQF" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://next.waveapps.com/a/invoices/3dd56c91-36e7-4567-b3a8-7927b6251721/public/2086019555942990003/0890dd3d16384e4f8f5876123cfd0c38?utm_source=sent_record&utm_medium=email&utm_content=payments_avail&utm_campaign=button_ctaHTTP Parser: Base64 decoded: <svg xmlns="http://www.w3.org/2000/svg" width="32" height="32" fill="none"><path fill="#B20F03" d="M16 3a13 13 0 1 0 13 13A13.015 13.015 0 0 0 16 3m0 24a11 11 0 1 1 11-11 11.01 11.01 0 0 1-11 11"/><path fill="#B20F03" d="M17.038 18.615H14.87L14.563 9.5h2....
Source: https://next.waveapps.com/a/invoices/3dd56c91-36e7-4567-b3a8-7927b6251721/public/2086019555942990003/0890dd3d16384e4f8f5876123cfd0c38?utm_source=sent_record&utm_medium=email&utm_content=payments_avail&utm_campaign=button_ctaHTTP Parser: No favicon
Source: https://next.waveapps.com/a/invoices/3dd56c91-36e7-4567-b3a8-7927b6251721/public/2086019555942990003/0890dd3d16384e4f8f5876123cfd0c38?utm_source=sent_record&utm_medium=email&utm_content=payments_avail&utm_campaign=button_ctaHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 23.60.203.209
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
Source: global trafficDNS traffic detected: DNS query: click.pstmrk.it
Source: global trafficDNS traffic detected: DNS query: link.waveapps.com
Source: global trafficDNS traffic detected: DNS query: next.waveapps.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: csp-reporting.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.16:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.60.203.209:443 -> 192.168.2.16:49720 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49740 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.245.163.56:443 -> 192.168.2.16:49748 version: TLS 1.2
Source: classification engineClassification label: clean1.win@20/6@18/175
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=2016,i,16926898874467309676,13908639937431074898,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://click.pstmrk.it/3s/link.waveapps.com%2Fuvmzqj-yv83wq/oawo/UEG4AQ/AQ/4143812e-a877-418b-9b43-3225ea4d12b2/1/lyMvSFtUQF"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2220 --field-trial-handle=2016,i,16926898874467309676,13908639937431074898,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnk
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnk
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
next.waveapps.com
104.17.84.110
truefalse
    unknown
    challenges.cloudflare.com
    104.18.94.41
    truefalse
      unknown
      click.pstmrk.it
      52.31.234.85
      truefalse
        unknown
        www.google.com
        172.217.18.4
        truefalse
          unknown
          link.waveapps.com
          104.17.83.110
          truefalse
            unknown
            csp-reporting.cloudflare.com
            104.18.20.157
            truefalse
              unknown
              NameMaliciousAntivirus DetectionReputation
              https://next.waveapps.com/a/invoices/3dd56c91-36e7-4567-b3a8-7927b6251721/public/2086019555942990003/0890dd3d16384e4f8f5876123cfd0c38?utm_source=sent_record&utm_medium=email&utm_content=payments_avail&utm_campaign=button_ctafalse
                unknown
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.186.46
                unknownUnited States
                15169GOOGLEUSfalse
                142.250.186.67
                unknownUnited States
                15169GOOGLEUSfalse
                1.1.1.1
                unknownAustralia
                13335CLOUDFLARENETUSfalse
                216.58.212.131
                unknownUnited States
                15169GOOGLEUSfalse
                172.217.18.4
                www.google.comUnited States
                15169GOOGLEUSfalse
                104.18.94.41
                challenges.cloudflare.comUnited States
                13335CLOUDFLARENETUSfalse
                104.17.84.110
                next.waveapps.comUnited States
                13335CLOUDFLARENETUSfalse
                104.18.95.41
                unknownUnited States
                13335CLOUDFLARENETUSfalse
                52.31.234.85
                click.pstmrk.itUnited States
                16509AMAZON-02USfalse
                239.255.255.250
                unknownReserved
                unknownunknownfalse
                104.17.83.110
                link.waveapps.comUnited States
                13335CLOUDFLARENETUSfalse
                142.250.184.238
                unknownUnited States
                15169GOOGLEUSfalse
                104.18.20.157
                csp-reporting.cloudflare.comUnited States
                13335CLOUDFLARENETUSfalse
                66.102.1.84
                unknownUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.16
                192.168.2.5
                Joe Sandbox version:41.0.0 Charoite
                Analysis ID:1530789
                Start date and time:2024-10-10 14:47:44 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                Sample URL:https://click.pstmrk.it/3s/link.waveapps.com%2Fuvmzqj-yv83wq/oawo/UEG4AQ/AQ/4143812e-a877-418b-9b43-3225ea4d12b2/1/lyMvSFtUQF
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:13
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • EGA enabled
                Analysis Mode:stream
                Analysis stop reason:Timeout
                Detection:CLEAN
                Classification:clean1.win@20/6@18/175
                • Exclude process from analysis (whitelisted): svchost.exe
                • Excluded IPs from analysis (whitelisted): 142.250.186.67, 66.102.1.84, 142.250.184.238, 34.104.35.123
                • Excluded domains from analysis (whitelisted): clients2.google.com, accounts.google.com, edgedl.me.gvt1.com, clientservices.googleapis.com, clients.l.google.com
                • Not all processes where analyzed, report is missing behavior information
                • VT rate limit hit for: https://click.pstmrk.it/3s/link.waveapps.com%2Fuvmzqj-yv83wq/oawo/UEG4AQ/AQ/4143812e-a877-418b-9b43-3225ea4d12b2/1/lyMvSFtUQF
                InputOutput
                URL: https://next.waveapps.com/a/invoices/3dd56c91-36e7-4567-b3a8-7927b6251721/public/2086019555942990003/0890dd3d16384e4f8f5876123cfd0c38?utm_source=sent_record&utm_medium=email&utm_content=payments_avail&utm_campaign=button_cta Model: jbxai
                {
                "brands":["Cloudflare"],
                "contains_trigger_text":true,
                "trigger_text":"Verifying you are human. This may take a few seconds.",
                "prominent_button_name":"unknown",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":true,
                "has_urgent_text":false,
                "text":"Verifying you are human. This may take a few seconds. next.waveapps.com needs to review the security of your connection before proceeding.",
                "has_visible_qrcode":false}
                URL: https://next.waveapps.com/a/invoices/3dd56c91-36e7-4567-b3a8-7927b6251721/public/2086019555942990003/0890dd3d16384e4f8f5876123cfd0c38?utm_source=sent_record&utm_medium=email&utm_content=payments_avail&utm_campaign=button_cta Model: jbxai
                {
                "brands":["Cloudflare"],
                "contains_trigger_text":true,
                "trigger_text":"Verify you are human by completing the action below.",
                "prominent_button_name":"Verify you are human",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":true,
                "has_urgent_text":false,
                "text":"Verify you are human by completing the action below. next.waveapps.com needs to review the security of your connection before proceeding.",
                "has_visible_qrcode":false}
                URL: https://next.waveapps.com/a/invoices/3dd56c91-36e7-4567-b3a8-7927b6251721/public/2086019555942990003/0890dd3d16384e4f8f5876123cfd0c38?utm_source=sent_record&utm_medium=email&utm_content=payments_avail&utm_campaign=button_cta Model: jbxai
                {
                "brands":["Cloudflare"],
                "contains_trigger_text":true,
                "trigger_text":"Verifying you are human. This may take a few seconds.",
                "prominent_button_name":"Verifying...",
                "text_input_field_labels":"unknown",
                "pdf_icon_visible":false,
                "has_visible_captcha":true,
                "has_urgent_text":false,
                "text":"Verifying you are human. This may take a few seconds. next.waveapps.com needs to review the security of your connection before proceeding.",
                "has_visible_qrcode":false}
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 11:48:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2673
                Entropy (8bit):3.9807022327231816
                Encrypted:false
                SSDEEP:
                MD5:B137447F92CE78FE3508C0FE32822817
                SHA1:8BBFA9AB19180D4D200B89C869EF7E7F7C2B4020
                SHA-256:318F0DBB979952FE4844D4DED18531C8D70E612E6D93B4E37D82CF7AABB9CA21
                SHA-512:C38A41D5D62E82C1BC63EB8E9CCD0E6B2995C1CF1FF9BD12A40577DD188DA6AADF816ADA5321EF8A0AD53AFACC2C254D3C0E7091AB3A333AE8C5F2B20221D5CD
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,......n.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY.e....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=.D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 11:48:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2675
                Entropy (8bit):3.9956513956961253
                Encrypted:false
                SSDEEP:
                MD5:3DA0F5E945629127DC8154295EEFEA20
                SHA1:4ABB2AAB921FBEA96CD77181D13DDE62C6B5A47F
                SHA-256:2B87AFCD8327498EDFF45432111BCBD3722634FA707E1B676CF5D040FAC060DA
                SHA-512:DC0B655DC847A114E97889220707F050EAAD400C044C58509881A45C24FF5706631D555F0D072F5B0FD2EBD911810C8DC43ED76043706871693BF6C2F75E4FA6
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,......a.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY.e....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=.D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2689
                Entropy (8bit):4.005912964716665
                Encrypted:false
                SSDEEP:
                MD5:A31AEA3B5634C4A31A60B922894EDFC7
                SHA1:D75187FF073588ECFB8743B4590D80968893D2EA
                SHA-256:4754215A1B765C1C6418B45889F957B2900EFF6DD997656A6A0BD0A6DD74513A
                SHA-512:2D565A563B29BE4BDDA31E946CEABC81775BA79290C1714D313CFC53E37E723B190520DB01EB16F4AE1421A06DB5EB71A04598CB456A918587523AD4F1C96197
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY.e....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=.D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 11:48:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9950001409592013
                Encrypted:false
                SSDEEP:
                MD5:80E0CFFEC1D66AE4D7A8E8F0BEB69C2D
                SHA1:C9E5CB61E2A0687CCCD61B8A72D0980A58D86F06
                SHA-256:6CF0ACB87D34D78A5AAC9A39FF221A8FA5B49C64765E3DE0B07EF99259C41CC0
                SHA-512:F7F93F8028B0E13E91B4E11661821BB8D51F84E9322E7B32690D3FCB77892CAFF241443466263606FBD31A6AB4B56CA2E12AC6B3A2CF823A9ECDBEFD27121382
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,....0.Z.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY.e....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=.D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 11:48:17 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2677
                Entropy (8bit):3.9833751335733183
                Encrypted:false
                SSDEEP:
                MD5:2D982DCFF8BB330E90F6FCB46C7057DD
                SHA1:874A7FF48DE857E923FC912E57F976890F1261A8
                SHA-256:16982A7810F47A0CC66E86398363F3E2DDB03604FB756C91C9572C89EEC20DB3
                SHA-512:D5159884401F205648048B0A93A9568313533A9E4421BAF934F7A7B56E816D06F3A7851AF466C1BF43EC2B4EAE5AF14D7C304AF5046CD67D79FCF56278B609C1
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,....w.g.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY.e....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=.D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 10 11:48:16 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                Category:dropped
                Size (bytes):2679
                Entropy (8bit):3.9934439947320963
                Encrypted:false
                SSDEEP:
                MD5:09AEB64886D4BD58F13270E7F0040512
                SHA1:3867639D28F00458E57FAE1096303A34AA41BF9D
                SHA-256:1479492F654D3F602DDF4717B7D038AF9E3AF153E74EB69D046691335B2E2513
                SHA-512:1F97769827362D275C8029C266E781065F2E824BC967CCF2ACF14CE57D00442D9B0DD78D554FC028D1ECBF28F8390C64622E50760B006BBF0A920214E88C5473
                Malicious:false
                Reputation:unknown
                Preview:L..................F.@.. ...$+.,.....P.....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IJY.e....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VJY.f....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VJY.f....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VJY.f..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VJY.f...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i............=.D.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                No static file info