Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
aQ7ys7Vd23.exe

Overview

General Information

Sample name:aQ7ys7Vd23.exe
(renamed file extension from none to exe, renamed because original name is a hash value)
Original sample name:77200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688
Analysis ID:1544141
MD5:c9db6b5c84be13a43ad23cc204e4bc52
SHA1:94bd6634303205715fd04f8aa10d75158390e4d9
SHA256:77200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688
Infos:

Detection

Score:36
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Multi AV Scanner detection for submitted file
Allocates memory with a write watch (potentially for evading sandboxes)
Binary contains a suspicious time stamp
Enables debug privileges
JA3 SSL client fingerprint seen in connection with other malware
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • aQ7ys7Vd23.exe (PID: 7140 cmdline: "C:\Users\user\Desktop\aQ7ys7Vd23.exe" MD5: C9DB6B5C84BE13A43AD23CC204E4BC52)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: aQ7ys7Vd23.exeReversingLabs: Detection: 20%
Source: aQ7ys7Vd23.exeStatic PE information: certificate valid
Source: unknownHTTPS traffic detected: 52.6.252.145:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: aQ7ys7Vd23.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: Binary string: C:\code\chr-wpf-installer\InstallerWpfApp\obj\ReleasePro\Wave Browser.pdb source: aQ7ys7Vd23.exe
Source: Binary string: C:\code\chr-wpf-installer\InstallerWpfApp\obj\ReleasePro\Wave Browser.pdb. source: aQ7ys7Vd23.exe
Source: Binary string: mi_exe_stub.pdb source: aQ7ys7Vd23.exe
Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /inst/0/status/chr_stub_started?id=&v=1.5.18.3 HTTP/1.1User-Agent: WaveInstaller/1.5.18.3Host: api.wavebrowserbase.comCache-Control: no-store,no-cachePragma: no-cacheConnection: Keep-Alive
Source: global trafficDNS traffic detected: DNS query: api.wavebrowserbase.com
Source: aQ7ys7Vd23.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
Source: aQ7ys7Vd23.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
Source: aQ7ys7Vd23.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
Source: aQ7ys7Vd23.exeString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
Source: aQ7ys7Vd23.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0z
Source: aQ7ys7Vd23.exeString found in binary or memory: http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0
Source: aQ7ys7Vd23.exeString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
Source: aQ7ys7Vd23.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
Source: aQ7ys7Vd23.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
Source: aQ7ys7Vd23.exeString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
Source: aQ7ys7Vd23.exeString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0
Source: aQ7ys7Vd23.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#
Source: aQ7ys7Vd23.exeString found in binary or memory: http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/Wave%20Browser;component/Img/LogoAndName.png
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/Wave%20Browser;component/Img/background2a.png
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/Wave%20Browser;component/Img/close-32.png
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.00000000030FE000.00000004.00000800.00020000.00000000.sdmp, aQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://defaultcontainer/Wave%20Browser;component/Page2a.xaml
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/Img/LogoAndName.png
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/Img/background2a.png
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/Img/close-32.png
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/Page2a.xaml
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/img/background2a.png
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/img/close-32.png
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/img/logoandname.png
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://foo/bar/page2a.baml
Source: aQ7ys7Vd23.exeString found in binary or memory: http://ocsp.digicert.com0
Source: aQ7ys7Vd23.exeString found in binary or memory: http://ocsp.digicert.com0A
Source: aQ7ys7Vd23.exeString found in binary or memory: http://ocsp.digicert.com0C
Source: aQ7ys7Vd23.exeString found in binary or memory: http://ocsp.digicert.com0X
Source: aQ7ys7Vd23.exeString found in binary or memory: http://ocsp.sectigo.com0
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.00000000030AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: aQ7ys7Vd23.exeString found in binary or memory: http://www.digicert.com/CPS0
Source: aQ7ys7Vd23.exeString found in binary or memory: http://www.gimp.org/xmp/
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.00000000030AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.wavebrowserbase.com
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.00000000030AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.wavebrowserbase.com/inst/0/status/chr_stub_started?id=&v=1.5.18.3
Source: aQ7ys7Vd23.exeString found in binary or memory: https://myinternetbrowser.com/installing/step1.html?iid=
Source: aQ7ys7Vd23.exeString found in binary or memory: https://myinternetbrowser.com/installing/step2.html?iid=
Source: aQ7ys7Vd23.exeString found in binary or memory: https://sectigo.com/CPS0
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.00000000030AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wavebrowser.co/about
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.00000000030AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wavebrowser.co/changelog
Source: aQ7ys7Vd23.exeString found in binary or memory: https://wavebrowser.co/changelog?
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wavebrowser.co/privacy
Source: aQ7ys7Vd23.exeString found in binary or memory: https://wavebrowser.co/privacy?
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.00000000030AD000.00000004.00000800.00020000.00000000.sdmp, aQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmp, aQ7ys7Vd23.exe, 00000000.00000002.2938235181.0000000003676000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wavebrowser.co/terms
Source: aQ7ys7Vd23.exeString found in binary or memory: https://wavebrowser.co/terms=https://wavebrowser.co/privacyAhttps://wavebrowser.co/changelog9https:/
Source: aQ7ys7Vd23.exeString found in binary or memory: https://wavebrowser.co/terms?
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmp, aQ7ys7Vd23.exe, 00000000.00000002.2938235181.0000000003676000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wavebrowser.co/termsp
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.00000000030AD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wavebrowser.co/uninstall
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownHTTPS traffic detected: 52.6.252.145:443 -> 192.168.2.4:49734 version: TLS 1.2
Source: aQ7ys7Vd23.exe, 00000000.00000000.1671936755.0000000000CC2000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameSWUpdaterSetup.exeD vs aQ7ys7Vd23.exe
Source: aQ7ys7Vd23.exe, 00000000.00000000.1672041056.0000000000DD0000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameWave Browser.exe8 vs aQ7ys7Vd23.exe
Source: aQ7ys7Vd23.exe, 00000000.00000002.2938235181.00000000030AD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs aQ7ys7Vd23.exe
Source: aQ7ys7Vd23.exeBinary or memory string: OriginalFilenameSWUpdaterSetup.exeD vs aQ7ys7Vd23.exe
Source: aQ7ys7Vd23.exeBinary or memory string: OriginalFilenameWave Browser.exe8 vs aQ7ys7Vd23.exe
Source: aQ7ys7Vd23.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: classification engineClassification label: sus36.winEXE@1/0@1/1
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeMutant created: NULL
Source: aQ7ys7Vd23.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: aQ7ys7Vd23.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: aQ7ys7Vd23.exeReversingLabs: Detection: 20%
Source: aQ7ys7Vd23.exeString found in binary or memory: /install "
Source: aQ7ys7Vd23.exeString found in binary or memory: https://myinternetbrowser.com/installing/step1.html?iid={IID}&appname={AppName}
Source: aQ7ys7Vd23.exeString found in binary or memory: https://myinternetbrowser.com/installing/step2.html?iid={IID}&appname={AppName}4SOFTWARE\Wavesor\SWUpdater
Source: aQ7ys7Vd23.exeString found in binary or memory: C:\code\chr-wpf-installer\InstallerWpfApp\obj\ReleasePro\Wave Browser.pdb
Source: aQ7ys7Vd23.exeString found in binary or memory: C:\code\chr-wpf-installer\InstallerWpfApp\obj\ReleasePro\Wave Browser.pdb.
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: version.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: cryptsp.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: rsaenh.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: cryptbase.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: dwrite.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: msvcp140_clr0400.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: wldp.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: profapi.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: rasapi32.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: rasman.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: rtutils.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: mswsock.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: winhttp.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: iphlpapi.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: dhcpcsvc6.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: dhcpcsvc.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: dnsapi.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: winnsi.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: rasadhlp.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: fwpuclnt.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: secur32.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: schannel.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: mskeyprotect.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: ncryptsslp.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: msasn1.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: gpapi.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: wininet.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: iertutil.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: urlmon.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: srvcli.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: netutils.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: windowscodecs.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: dwmapi.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: d3d9.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: d3d10warp.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: wtsapi32.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: winsta.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: dataexchange.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: d3d11.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: dcomp.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: dxgi.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: twinapi.appcore.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: resourcepolicyclient.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: dxcore.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: msctfui.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: uiautomationcore.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: propsys.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeSection loaded: d3dcompiler_47.dllJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{41945702-8302-44A6-9445-AC98E8AFA086}\InprocServer32Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
Source: aQ7ys7Vd23.exeStatic PE information: certificate valid
Source: aQ7ys7Vd23.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
Source: aQ7ys7Vd23.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
Source: aQ7ys7Vd23.exeStatic file information: File size 1290024 > 1048576
Source: aQ7ys7Vd23.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x10ce00
Source: aQ7ys7Vd23.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
Source: aQ7ys7Vd23.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
Source: Binary string: C:\code\chr-wpf-installer\InstallerWpfApp\obj\ReleasePro\Wave Browser.pdb source: aQ7ys7Vd23.exe
Source: Binary string: C:\code\chr-wpf-installer\InstallerWpfApp\obj\ReleasePro\Wave Browser.pdb. source: aQ7ys7Vd23.exe
Source: Binary string: mi_exe_stub.pdb source: aQ7ys7Vd23.exe
Source: aQ7ys7Vd23.exeStatic PE information: 0xB8679407 [Sat Jan 14 19:44:07 2068 UTC]
Source: aQ7ys7Vd23.exeStatic PE information: section name: .text entropy: 7.578169712823238
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot\AutoUpdateJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRootJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeMemory allocated: 2ED0000 memory reserve | memory write watchJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeMemory allocated: 1B070000 memory reserve | memory write watchJump to behavior
Source: aQ7ys7Vd23.exe, 00000000.00000002.2939927249.000000001BADD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll<
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeProcess token adjusted: DebugJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeQueries volume information: C:\Users\user\Desktop\aQ7ys7Vd23.exe VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXml\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXml.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeQueries volume information: C:\Windows\Fonts\seguisb.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
Source: C:\Users\user\Desktop\aQ7ys7Vd23.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
Command and Scripting Interpreter
1
DLL Side-Loading
1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
OS Credential Dumping1
Query Registry
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Disable or Modify Tools
LSASS Memory1
Security Software Discovery
Remote Desktop ProtocolData from Removable Media1
Ingress Tool Transfer
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Obfuscated Files or Information
Security Account Manager1
Virtualization/Sandbox Evasion
SMB/Windows Admin SharesData from Network Shared Drive2
Non-Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
Software Packing
NTDS12
System Information Discovery
Distributed Component Object ModelInput Capture3
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
Timestomp
LSA SecretsInternet Connection DiscoverySSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
DLL Side-Loading
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
aQ7ys7Vd23.exe21%ReversingLabs
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://sectigo.com/CPS00%URL Reputationsafe
http://ocsp.sectigo.com00%URL Reputationsafe
http://www.gimp.org/xmp/0%URL Reputationsafe
http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
api.wavebrowserbase.com
52.6.252.145
truefalse
    unknown
    NameMaliciousAntivirus DetectionReputation
    https://api.wavebrowserbase.com/inst/0/status/chr_stub_started?id=&v=1.5.18.3false
      unknown
      NameSourceMaliciousAntivirus DetectionReputation
      http://defaultcontainer/Wave%20Browser;component/Img/close-32.pngaQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpfalse
        unknown
        http://foo/Img/background2a.pngaQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpfalse
          unknown
          http://defaultcontainer/Wave%20Browser;component/Img/background2a.pngaQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpfalse
            unknown
            https://wavebrowser.co/termspaQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmp, aQ7ys7Vd23.exe, 00000000.00000002.2938235181.0000000003676000.00000004.00000800.00020000.00000000.sdmpfalse
              unknown
              https://sectigo.com/CPS0aQ7ys7Vd23.exefalse
              • URL Reputation: safe
              unknown
              http://crt.sectigo.com/SectigoPublicTimeStampingCAR36.crt0#aQ7ys7Vd23.exefalse
                unknown
                http://defaultcontainer/Wave%20Browser;component/Img/LogoAndName.pngaQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpfalse
                  unknown
                  http://foo/bar/page2a.bamlaQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpfalse
                    unknown
                    http://foo/Img/LogoAndName.pngaQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpfalse
                      unknown
                      http://ocsp.sectigo.com0aQ7ys7Vd23.exefalse
                      • URL Reputation: safe
                      unknown
                      https://wavebrowser.co/termsaQ7ys7Vd23.exe, 00000000.00000002.2938235181.00000000030AD000.00000004.00000800.00020000.00000000.sdmp, aQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmp, aQ7ys7Vd23.exe, 00000000.00000002.2938235181.0000000003676000.00000004.00000800.00020000.00000000.sdmpfalse
                        unknown
                        http://foo/Page2a.xamlaQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpfalse
                          unknown
                          https://myinternetbrowser.com/installing/step2.html?iid=aQ7ys7Vd23.exefalse
                            unknown
                            http://www.gimp.org/xmp/aQ7ys7Vd23.exefalse
                            • URL Reputation: safe
                            unknown
                            http://foo/Img/close-32.pngaQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              https://wavebrowser.co/aboutaQ7ys7Vd23.exe, 00000000.00000002.2938235181.00000000030AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                unknown
                                http://defaultcontainer/Wave%20Browser;component/Page2a.xamlaQ7ys7Vd23.exe, 00000000.00000002.2938235181.00000000030FE000.00000004.00000800.00020000.00000000.sdmp, aQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpfalse
                                  unknown
                                  http://foo/bar/img/logoandname.pngaQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    https://wavebrowser.co/uninstallaQ7ys7Vd23.exe, 00000000.00000002.2938235181.00000000030AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      http://crl.sectigo.com/SectigoPublicTimeStampingRootR46.crl0aQ7ys7Vd23.exefalse
                                        unknown
                                        https://wavebrowser.co/changelogaQ7ys7Vd23.exe, 00000000.00000002.2938235181.00000000030AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          https://wavebrowser.co/privacyaQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            http://crl.sectigo.com/SectigoPublicTimeStampingCAR36.crl0zaQ7ys7Vd23.exefalse
                                              unknown
                                              https://myinternetbrowser.com/installing/step1.html?iid=aQ7ys7Vd23.exefalse
                                                unknown
                                                https://api.wavebrowserbase.comaQ7ys7Vd23.exe, 00000000.00000002.2938235181.00000000030AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://wavebrowser.co/terms=https://wavebrowser.co/privacyAhttps://wavebrowser.co/changelog9https:/aQ7ys7Vd23.exefalse
                                                    unknown
                                                    http://foo/bar/img/background2a.pngaQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://wavebrowser.co/terms?aQ7ys7Vd23.exefalse
                                                        unknown
                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameaQ7ys7Vd23.exe, 00000000.00000002.2938235181.00000000030AD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://wavebrowser.co/changelog?aQ7ys7Vd23.exefalse
                                                          unknown
                                                          http://foo/bar/img/close-32.pngaQ7ys7Vd23.exe, 00000000.00000002.2938235181.000000000315B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://wavebrowser.co/privacy?aQ7ys7Vd23.exefalse
                                                              unknown
                                                              http://crt.sectigo.com/SectigoPublicTimeStampingRootR46.p7c0#aQ7ys7Vd23.exefalse
                                                                unknown
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                52.6.252.145
                                                                api.wavebrowserbase.comUnited States
                                                                14618AMAZON-AESUSfalse
                                                                Joe Sandbox version:41.0.0 Charoite
                                                                Analysis ID:1544141
                                                                Start date and time:2024-10-28 22:26:44 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 4m 2s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:default.jbs
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:6
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Sample name:aQ7ys7Vd23.exe
                                                                (renamed file extension from none to exe, renamed because original name is a hash value)
                                                                Original Sample Name:77200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688
                                                                Detection:SUS
                                                                Classification:sus36.winEXE@1/0@1/1
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                                • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                • VT rate limit hit for: aQ7ys7Vd23.exe
                                                                No simulations
                                                                No context
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                api.wavebrowserbase.comhttps://www.bing.com/ck/a?!&&p=c60f44e2e0299106bbda17ed4610b6a047eac19fa538687ebec1fc78213d7903JmltdHM9MTcyOTEyMzIwMA&ptn=3&ver=2&hsh=4&fclid=234c270a-e3bc-6c48-2bf3-3210e2866d6d&psq=Siemens+v17&u=a1aHR0cHM6Ly9wbGM0bWUuY29tL2Rvd25sb2FkLXRpYS1wb3J0YWwtdjE3LWZ1bGwtdmVyc2lvbi1nb29nbGVkcml2ZS8&ntb=1Get hashmaliciousUnknownBrowse
                                                                • 3.228.115.114
                                                                https://convertwithwave.comGet hashmaliciousUnknownBrowse
                                                                • 34.193.241.47
                                                                http://install.convertwithwave.comGet hashmaliciousUnknownBrowse
                                                                • 34.206.115.76
                                                                https://msteams.link/WK80Get hashmaliciousPhisherBrowse
                                                                • 100.24.220.174
                                                                http://googlechrome.com.cnGet hashmaliciousUnknownBrowse
                                                                • 3.221.201.96
                                                                http://classicshell.mediafire.com/file/d5llbbm8wu92jg8/ClassicShellSetup_4_3_1.exeGet hashmaliciousUnknownBrowse
                                                                • 3.219.198.197
                                                                Wave Browser.exeGet hashmaliciousUnknownBrowse
                                                                • 52.6.194.135
                                                                f_002831.exeGet hashmaliciousGuLoaderBrowse
                                                                • 184.73.160.174
                                                                Non confirm#U00e9 263827.exeGet hashmaliciousGuLoaderBrowse
                                                                • 3.225.226.82
                                                                http://wavebrowser.coGet hashmaliciousUnknownBrowse
                                                                • 54.225.146.225
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                AMAZON-AESUShttps://acrobat.adobe.com/id/urn:aaid:sc:VA6C2:91f62fbc-7621-46ca-93fe-fff80a9adcdeGet hashmaliciousUnknownBrowse
                                                                • 3.236.206.95
                                                                http://shoutout.wix.comGet hashmaliciousUnknownBrowse
                                                                • 52.200.115.90
                                                                Scan_1626227.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                • 107.22.247.231
                                                                AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                • 44.221.84.105
                                                                http://bigfoot99.comGet hashmaliciousUnknownBrowse
                                                                • 54.82.26.76
                                                                SetupRST.exeGet hashmaliciousUnknownBrowse
                                                                • 44.221.84.105
                                                                AsusSetup.exeGet hashmaliciousUnknownBrowse
                                                                • 44.221.84.105
                                                                https://web-login.malwarebouncer.com/XTUJCUERyUUI1U0FNNzZXQUJ5MHZQSmdBM1hZSE5mcVI4VzQ0aS9zTXBrOTY4enJacHgzQ2x0Mlp5cnkzRUlDSlBNV1BkTnNEaWdmSXJJTW1LZlFSWmhoNy83YnI5Y3pVVjR4ZmVXd3pKVkczLzBqTllIelpxaHo1MEJiZUc1cFJiZTM2akJiQlN2U1pBSDRUUld2ZVhJRmpPemZadmJNTFNiNi9rYmcrQ0tIUi9Kc0VzMmc0bWJ2bTV6U3N1bFQvbUREN2ZuYUZLY29ITjZDdEtnTEQtLSswcXR3ODBibTF1cUxEQ3ktLXprOHNld0xDdERQRHRVQXBmRG5pakE9PQ==?cid=2255119917Get hashmaliciousHTMLPhisherBrowse
                                                                • 52.72.176.27
                                                                https://web-login.malwarebouncer.com/XTUJCUERyUUI1U0FNNzZXQUJ5MHZQSmdBM1hZSE5mcVI4VzQ0aS9zTXBrOTY4enJacHgzQ2x0Mlp5cnkzRUlDSlBNV1BkTnNEaWdmSXJJTW1LZlFSWmhoNy83YnI5Y3pVVjR4ZmVXd3pKVkczLzBqTllIelpxaHo1MEJiZUc1cFJiZTM2akJiQlN2U1pBSDRUUld2ZVhJRmpPemZadmJNTFNiNi9rYmcrQ0tIUi9Kc0VzMmc0bWJ2bTV6U3N1bFQvbUREN2ZuYUZLY29ITjZDdEtnTEQtLSswcXR3ODBibTF1cUxEQ3ktLXprOHNld0xDdERQRHRVQXBmRG5pakE9PQ==?cid=2255119917Get hashmaliciousHTMLPhisherBrowse
                                                                • 52.72.176.27
                                                                https://ascot.auditboardapp.com/task-redirect/4113?source=email&CTA=taskTitleLink&notificationId=044e55a3-481a-4a33-91c7-abbaf803b1d7&projectId=367&taskId=4113&notificationType=WS-task-submittedGet hashmaliciousUnknownBrowse
                                                                • 44.196.125.45
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                3b5074b1b5d032e5620f69f9f700ff0esetup.exeGet hashmaliciousUnknownBrowse
                                                                • 52.6.252.145
                                                                setup.exeGet hashmaliciousUnknownBrowse
                                                                • 52.6.252.145
                                                                dekont_001.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                • 52.6.252.145
                                                                V9fubyadY6.exeGet hashmaliciousQuasarBrowse
                                                                • 52.6.252.145
                                                                (No subject) (93).emlGet hashmaliciousHTMLPhisherBrowse
                                                                • 52.6.252.145
                                                                https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!sb98dbf79ab614921877689e4912e2fae&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0VubV9qYmxocXlGSmgzYUo1SkV1TDY0QmtKQzA5SEFwTjV6cTh1YW5PSWxxNEE_ZT1pdGFpeGo&wd=target%28Sezione%20senza%20titolo.one%7Ccfe57f3b-5d7b-4d15-b045-f6fdb53b3776%2FRechnung%2039920898-43006843%20%5C%7C%20Ebner%20Media%20Group%7C205becae-dae9-4a36-907a-485bcab69387%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                • 52.6.252.145
                                                                file.exeGet hashmaliciousStealc, VidarBrowse
                                                                • 52.6.252.145
                                                                https://1drv.ms/o/c/dfbe417e0dc15e08/Esl_LBLy3yNEou5UFJ-QxnIBMGmncz8uv1GwgEHKevm1cw?e=C2cldFGet hashmaliciousUnknownBrowse
                                                                • 52.6.252.145
                                                                https://gofile.io/d/IAr464Get hashmaliciousPhisherBrowse
                                                                • 52.6.252.145
                                                                https://dl.dropboxusercontent.com/scl/fi/95is2w1ywjvorzayt88dp/DKM-0192PDF.zip?rlkey=svoej4s4tb5lwbnvthtgrmokl&st=d99zdn1k&dl=0Get hashmaliciousAbobus ObfuscatorBrowse
                                                                • 52.6.252.145
                                                                No context
                                                                No created / dropped files found
                                                                File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                Entropy (8bit):7.381369416774145
                                                                TrID:
                                                                • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
                                                                • Win32 Executable (generic) a (10002005/4) 49.97%
                                                                • Generic Win/DOS Executable (2004/3) 0.01%
                                                                • DOS Executable Generic (2002/1) 0.01%
                                                                • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                File name:aQ7ys7Vd23.exe
                                                                File size:1'290'024 bytes
                                                                MD5:c9db6b5c84be13a43ad23cc204e4bc52
                                                                SHA1:94bd6634303205715fd04f8aa10d75158390e4d9
                                                                SHA256:77200156d4773175d341aad11ab23bd52445065cd95060348da17d083dc27688
                                                                SHA512:9273493c5e5ea24b2f5ee219fdf849546e85b3f5cc24c970f1ab6fdcfe961d96ca6fd41c96f9d915892ab24ce7ff409f0f5a6569b0225e95d36afba51615f8d6
                                                                SSDEEP:24576:PW/RUV5T9w6qAps/uc+hd+VochG2f6kD4E/7J:PCRUVvjsTE9Y6kcEt
                                                                TLSH:A455AE2115F1C875F4A1E6B5C8B3E0F545DA7C02E439C98BAD183CAEBF70A429E27395
                                                                File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....g..........."...0.............Z.... ........@.. ..............................<.....@................................
                                                                Icon Hash:1b197a76b2d86917
                                                                Entrypoint:0x50ed5a
                                                                Entrypoint Section:.text
                                                                Digitally signed:true
                                                                Imagebase:0x400000
                                                                Subsystem:windows gui
                                                                Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                                Time Stamp:0xB8679407 [Sat Jan 14 19:44:07 2068 UTC]
                                                                TLS Callbacks:
                                                                CLR (.Net) Version:
                                                                OS Version Major:4
                                                                OS Version Minor:0
                                                                File Version Major:4
                                                                File Version Minor:0
                                                                Subsystem Version Major:4
                                                                Subsystem Version Minor:0
                                                                Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                                Signature Valid:true
                                                                Signature Issuer:CN=DigiCert Trusted G4 Code Signing RSA4096 SHA384 2021 CA1, O="DigiCert, Inc.", C=US
                                                                Signature Validation Error:The operation completed successfully
                                                                Error Number:0
                                                                Not Before, Not After
                                                                • 14/09/2023 01:00:00 21/07/2026 00:59:59
                                                                Subject Chain
                                                                • CN=Wavesor Software (Eightpoint Technologies Ltd. SEZC), O=Wavesor Software (Eightpoint Technologies Ltd. SEZC), L=George Town, C=KY, SERIALNUMBER=314202, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.3=KY
                                                                Version:3
                                                                Thumbprint MD5:AECFC3F717D06635CB33A3E5ECD51CBF
                                                                Thumbprint SHA-1:2EA4ADE8719DE01274C5A3BAF694B91E339BDA79
                                                                Thumbprint SHA-256:89F225CC1B03AB2BDCEF6B5D4606EEAC8B5B9CF289ED5FF3659240BCD3A7FA72
                                                                Serial:09D77A45C1C09755AE3E7A5153983C03
                                                                Instruction
                                                                jmp dword ptr [00402000h]
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                add byte ptr [eax], al
                                                                NameVirtual AddressVirtual Size Is in Section
                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0x10ed060x4f.text
                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0x1100000x2b0b8.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x1384000x2b28.rsrc
                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0x13c0000xc.reloc
                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x10ec6c0x38.text
                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                .text0x20000x10cd600x10ce0040b75a96f1e4b0cb8b69941008941ca5False0.7764720624128313data7.578169712823238IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                .rsrc0x1100000x2b0b80x2b20054c0aceb0d5a85511a7731b8a90b7995False0.3330842391304348data5.608779605481944IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                .reloc0x13c0000xc0x200546de7331178f8f04bc21b50c8f89e18False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                RT_ICON0x1101e80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024, resolution 3779 x 3779 px/m0.7047872340425532
                                                                RT_ICON0x1106600x6b8Device independent bitmap graphic, 20 x 40 x 32, image size 1600, resolution 3779 x 3779 px/m0.6122093023255814
                                                                RT_ICON0x110d280x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304, resolution 3779 x 3779 px/m0.5651639344262295
                                                                RT_ICON0x1116c00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096, resolution 3779 x 3779 px/m0.47303001876172607
                                                                RT_ICON0x1127780x1a68Device independent bitmap graphic, 40 x 80 x 32, image size 6400, resolution 3779 x 3779 px/m0.39571005917159763
                                                                RT_ICON0x1141f00x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216, resolution 3779 x 3779 px/m0.35643153526970955
                                                                RT_ICON0x1167a80x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16384, resolution 3779 x 3779 px/m0.2827113840340104
                                                                RT_ICON0x11a9e00x94a8Device independent bitmap graphic, 96 x 192 x 32, image size 36864, resolution 3779 x 3779 px/m0.19292621400042043
                                                                RT_ICON0x123e980x10828Device independent bitmap graphic, 128 x 256 x 32, image size 65536, resolution 3779 x 3779 px/m0.14971016207263693
                                                                RT_ICON0x1346d00x6573PNG image data, 256 x 256, 8-bit/color RGBA, non-interlaced0.998767856455277
                                                                RT_GROUP_ICON0x13ac540x92data0.7054794520547946
                                                                RT_VERSION0x13acf80x3badata0.4056603773584906
                                                                DLLImport
                                                                mscoree.dll_CorExeMain
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Oct 28, 2024 22:27:36.795387983 CET49734443192.168.2.452.6.252.145
                                                                Oct 28, 2024 22:27:36.795488119 CET4434973452.6.252.145192.168.2.4
                                                                Oct 28, 2024 22:27:36.795598030 CET49734443192.168.2.452.6.252.145
                                                                Oct 28, 2024 22:27:36.819062948 CET49734443192.168.2.452.6.252.145
                                                                Oct 28, 2024 22:27:36.819106102 CET4434973452.6.252.145192.168.2.4
                                                                Oct 28, 2024 22:27:37.652650118 CET4434973452.6.252.145192.168.2.4
                                                                Oct 28, 2024 22:27:37.652884007 CET49734443192.168.2.452.6.252.145
                                                                Oct 28, 2024 22:27:37.671247005 CET49734443192.168.2.452.6.252.145
                                                                Oct 28, 2024 22:27:37.671300888 CET4434973452.6.252.145192.168.2.4
                                                                Oct 28, 2024 22:27:37.671571970 CET4434973452.6.252.145192.168.2.4
                                                                Oct 28, 2024 22:27:37.716414928 CET49734443192.168.2.452.6.252.145
                                                                Oct 28, 2024 22:27:37.857377052 CET49734443192.168.2.452.6.252.145
                                                                Oct 28, 2024 22:27:37.903327942 CET4434973452.6.252.145192.168.2.4
                                                                Oct 28, 2024 22:27:38.035240889 CET4434973452.6.252.145192.168.2.4
                                                                Oct 28, 2024 22:27:38.035331964 CET4434973452.6.252.145192.168.2.4
                                                                Oct 28, 2024 22:27:38.035413980 CET49734443192.168.2.452.6.252.145
                                                                Oct 28, 2024 22:27:38.067661047 CET49734443192.168.2.452.6.252.145
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Oct 28, 2024 22:27:36.771655083 CET5971153192.168.2.41.1.1.1
                                                                Oct 28, 2024 22:27:36.789916039 CET53597111.1.1.1192.168.2.4
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Oct 28, 2024 22:27:36.771655083 CET192.168.2.41.1.1.10x7b8cStandard query (0)api.wavebrowserbase.comA (IP address)IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Oct 28, 2024 22:27:36.789916039 CET1.1.1.1192.168.2.40x7b8cNo error (0)api.wavebrowserbase.com52.6.252.145A (IP address)IN (0x0001)false
                                                                Oct 28, 2024 22:27:36.789916039 CET1.1.1.1192.168.2.40x7b8cNo error (0)api.wavebrowserbase.com34.207.12.225A (IP address)IN (0x0001)false
                                                                Oct 28, 2024 22:27:36.789916039 CET1.1.1.1192.168.2.40x7b8cNo error (0)api.wavebrowserbase.com54.88.37.179A (IP address)IN (0x0001)false
                                                                Oct 28, 2024 22:27:36.789916039 CET1.1.1.1192.168.2.40x7b8cNo error (0)api.wavebrowserbase.com54.80.36.184A (IP address)IN (0x0001)false
                                                                Oct 28, 2024 22:27:36.789916039 CET1.1.1.1192.168.2.40x7b8cNo error (0)api.wavebrowserbase.com52.2.20.14A (IP address)IN (0x0001)false
                                                                Oct 28, 2024 22:27:36.789916039 CET1.1.1.1192.168.2.40x7b8cNo error (0)api.wavebrowserbase.com23.20.189.121A (IP address)IN (0x0001)false
                                                                • api.wavebrowserbase.com
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.44973452.6.252.1454437140C:\Users\user\Desktop\aQ7ys7Vd23.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-10-28 21:27:37 UTC206OUTGET /inst/0/status/chr_stub_started?id=&v=1.5.18.3 HTTP/1.1
                                                                User-Agent: WaveInstaller/1.5.18.3
                                                                Host: api.wavebrowserbase.com
                                                                Cache-Control: no-store,no-cache
                                                                Pragma: no-cache
                                                                Connection: Keep-Alive
                                                                2024-10-28 21:27:38 UTC931INHTTP/1.1 200 OK
                                                                Date: Mon, 28 Oct 2024 21:27:37 GMT
                                                                Content-Type: application/json; charset=utf-8
                                                                Content-Length: 54
                                                                Connection: close
                                                                Set-Cookie: AWSALBTG=gCY11uiajjQPdTngDUe5+f8JiYfygi1DOn3Itqk9jIbU1XYhOnnp1+WbcsCjdzmwncEpDKvGkH+yqq2n3ema5Y0+bZ9pn05Cpq4EfRxGgjLdpMXRntr06SQQ9HHWYIrQggVlf9jccJkz7mXbqm04ZUXIW9+RSceAcSvWlQX3ee1JTEfkR4Y=; Expires=Mon, 04 Nov 2024 21:27:37 GMT; Path=/
                                                                Set-Cookie: AWSALBTGCORS=gCY11uiajjQPdTngDUe5+f8JiYfygi1DOn3Itqk9jIbU1XYhOnnp1+WbcsCjdzmwncEpDKvGkH+yqq2n3ema5Y0+bZ9pn05Cpq4EfRxGgjLdpMXRntr06SQQ9HHWYIrQggVlf9jccJkz7mXbqm04ZUXIW9+RSceAcSvWlQX3ee1JTEfkR4Y=; Expires=Mon, 04 Nov 2024 21:27:37 GMT; Path=/; SameSite=None; Secure
                                                                Server: nginx
                                                                Cache-Control: no-cache
                                                                Expires: -1
                                                                Pragma: no-cache
                                                                X-Robots-Tag: noindex, nofollow
                                                                Accept-CH: Sec-CH-UA-Arch,Sec-CH-UA-Bitness,Sec-CH-UA-Full-Version,Sec-CH-UA-Full-Version-List,Sec-CH-UA-Model,Sec-CH-UA-Platform,Sec-CH-UA-Platform-Version
                                                                2024-10-28 21:27:38 UTC54INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 74 69 64 22 3a 22 22 2c 22 67 72 6f 75 70 49 64 22 3a 22 45 55 7a 54 66 41 49 47 4f 6f 43 78 4f 78 59 51 22 7d
                                                                Data Ascii: {"success":true,"tid":"","groupId":"EUzTfAIGOoCxOxYQ"}


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to dive into process behavior distribution

                                                                Target ID:0
                                                                Start time:17:27:35
                                                                Start date:28/10/2024
                                                                Path:C:\Users\user\Desktop\aQ7ys7Vd23.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Users\user\Desktop\aQ7ys7Vd23.exe"
                                                                Imagebase:0xcc0000
                                                                File size:1'290'024 bytes
                                                                MD5 hash:C9DB6B5C84BE13A43AD23CC204E4BC52
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:low
                                                                Has exited:false

                                                                No disassembly