Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://we-whatsapp-kf.club/

Overview

General Information

Sample URL:http://we-whatsapp-kf.club/
Analysis ID:1467881
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 4500 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4948 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2216,i,7004352289012982908,15418388778394128180,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6396 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://we-whatsapp-kf.club/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://we-whatsapp-kf.club/Avira URL Cloud: detection malicious, Label: phishing
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: we-whatsapp-kf.club
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: mal48.win@19/0@12/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2216,i,7004352289012982908,15418388778394128180,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://we-whatsapp-kf.club/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2216,i,7004352289012982908,15418388778394128180,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://we-whatsapp-kf.club/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
172.217.16.206
truefalse
    unknown
    www.google.com
    172.217.18.4
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        we-whatsapp-kf.club
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          172.217.18.4
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.7
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1467881
          Start date and time:2024-07-05 00:25:26 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 52s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://we-whatsapp-kf.club/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@19/0@12/4
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.186.131, 142.250.185.78, 74.125.71.84, 34.104.35.123, 184.28.90.27, 20.114.59.183, 93.184.221.240, 192.229.221.95, 13.85.23.206
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://we-whatsapp-kf.club/
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 00:26:10.871531010 CEST49675443192.168.2.4173.222.162.32
          Jul 5, 2024 00:26:20.479685068 CEST49675443192.168.2.4173.222.162.32
          Jul 5, 2024 00:26:21.966633081 CEST49737443192.168.2.4172.217.18.4
          Jul 5, 2024 00:26:21.966692924 CEST44349737172.217.18.4192.168.2.4
          Jul 5, 2024 00:26:21.966839075 CEST49737443192.168.2.4172.217.18.4
          Jul 5, 2024 00:26:21.968008995 CEST49737443192.168.2.4172.217.18.4
          Jul 5, 2024 00:26:21.968025923 CEST44349737172.217.18.4192.168.2.4
          Jul 5, 2024 00:26:22.621890068 CEST44349737172.217.18.4192.168.2.4
          Jul 5, 2024 00:26:22.622292995 CEST49737443192.168.2.4172.217.18.4
          Jul 5, 2024 00:26:22.622314930 CEST44349737172.217.18.4192.168.2.4
          Jul 5, 2024 00:26:22.623301983 CEST44349737172.217.18.4192.168.2.4
          Jul 5, 2024 00:26:22.623370886 CEST49737443192.168.2.4172.217.18.4
          Jul 5, 2024 00:26:22.625428915 CEST49737443192.168.2.4172.217.18.4
          Jul 5, 2024 00:26:22.625480890 CEST44349737172.217.18.4192.168.2.4
          Jul 5, 2024 00:26:22.668488026 CEST49737443192.168.2.4172.217.18.4
          Jul 5, 2024 00:26:22.668497086 CEST44349737172.217.18.4192.168.2.4
          Jul 5, 2024 00:26:22.715398073 CEST49737443192.168.2.4172.217.18.4
          Jul 5, 2024 00:26:32.704520941 CEST44349737172.217.18.4192.168.2.4
          Jul 5, 2024 00:26:32.704619884 CEST44349737172.217.18.4192.168.2.4
          Jul 5, 2024 00:26:32.704679012 CEST49737443192.168.2.4172.217.18.4
          Jul 5, 2024 00:26:33.992754936 CEST49737443192.168.2.4172.217.18.4
          Jul 5, 2024 00:26:33.992784977 CEST44349737172.217.18.4192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 00:26:17.663754940 CEST53557251.1.1.1192.168.2.4
          Jul 5, 2024 00:26:17.731486082 CEST53650181.1.1.1192.168.2.4
          Jul 5, 2024 00:26:18.795803070 CEST53522811.1.1.1192.168.2.4
          Jul 5, 2024 00:26:18.887700081 CEST6136053192.168.2.41.1.1.1
          Jul 5, 2024 00:26:18.887914896 CEST6415553192.168.2.41.1.1.1
          Jul 5, 2024 00:26:18.901715994 CEST53641551.1.1.1192.168.2.4
          Jul 5, 2024 00:26:18.901868105 CEST53613601.1.1.1192.168.2.4
          Jul 5, 2024 00:26:18.903455019 CEST5087653192.168.2.41.1.1.1
          Jul 5, 2024 00:26:18.913706064 CEST53508761.1.1.1192.168.2.4
          Jul 5, 2024 00:26:19.008371115 CEST5195953192.168.2.48.8.8.8
          Jul 5, 2024 00:26:19.008661032 CEST6275453192.168.2.41.1.1.1
          Jul 5, 2024 00:26:19.016834021 CEST53627541.1.1.1192.168.2.4
          Jul 5, 2024 00:26:19.018465042 CEST53519598.8.8.8192.168.2.4
          Jul 5, 2024 00:26:20.015593052 CEST5173453192.168.2.41.1.1.1
          Jul 5, 2024 00:26:20.015753031 CEST6333053192.168.2.41.1.1.1
          Jul 5, 2024 00:26:20.026079893 CEST53633301.1.1.1192.168.2.4
          Jul 5, 2024 00:26:20.026490927 CEST53517341.1.1.1192.168.2.4
          Jul 5, 2024 00:26:21.952445984 CEST6218253192.168.2.41.1.1.1
          Jul 5, 2024 00:26:21.952589989 CEST5679153192.168.2.41.1.1.1
          Jul 5, 2024 00:26:21.963628054 CEST53567911.1.1.1192.168.2.4
          Jul 5, 2024 00:26:21.964320898 CEST53621821.1.1.1192.168.2.4
          Jul 5, 2024 00:26:25.120121956 CEST5004853192.168.2.41.1.1.1
          Jul 5, 2024 00:26:25.121916056 CEST6298353192.168.2.41.1.1.1
          Jul 5, 2024 00:26:25.132114887 CEST53500481.1.1.1192.168.2.4
          Jul 5, 2024 00:26:25.133678913 CEST53629831.1.1.1192.168.2.4
          Jul 5, 2024 00:26:25.166986942 CEST5012953192.168.2.41.1.1.1
          Jul 5, 2024 00:26:25.178751945 CEST53501291.1.1.1192.168.2.4
          Jul 5, 2024 00:26:35.771943092 CEST53636681.1.1.1192.168.2.4
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jul 5, 2024 00:26:18.887700081 CEST192.168.2.41.1.1.10xfe8eStandard query (0)we-whatsapp-kf.clubA (IP address)IN (0x0001)false
          Jul 5, 2024 00:26:18.887914896 CEST192.168.2.41.1.1.10x8547Standard query (0)we-whatsapp-kf.club65IN (0x0001)false
          Jul 5, 2024 00:26:18.903455019 CEST192.168.2.41.1.1.10xea36Standard query (0)we-whatsapp-kf.clubA (IP address)IN (0x0001)false
          Jul 5, 2024 00:26:19.008371115 CEST192.168.2.48.8.8.80x2739Standard query (0)google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:26:19.008661032 CEST192.168.2.41.1.1.10xd9ceStandard query (0)google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:26:20.015593052 CEST192.168.2.41.1.1.10x783aStandard query (0)we-whatsapp-kf.clubA (IP address)IN (0x0001)false
          Jul 5, 2024 00:26:20.015753031 CEST192.168.2.41.1.1.10xf932Standard query (0)we-whatsapp-kf.club65IN (0x0001)false
          Jul 5, 2024 00:26:21.952445984 CEST192.168.2.41.1.1.10xc3b0Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:26:21.952589989 CEST192.168.2.41.1.1.10xb01eStandard query (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 00:26:25.120121956 CEST192.168.2.41.1.1.10xbf91Standard query (0)we-whatsapp-kf.clubA (IP address)IN (0x0001)false
          Jul 5, 2024 00:26:25.121916056 CEST192.168.2.41.1.1.10x9861Standard query (0)we-whatsapp-kf.club65IN (0x0001)false
          Jul 5, 2024 00:26:25.166986942 CEST192.168.2.41.1.1.10xf134Standard query (0)we-whatsapp-kf.clubA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jul 5, 2024 00:26:18.901715994 CEST1.1.1.1192.168.2.40x8547Name error (3)we-whatsapp-kf.clubnonenone65IN (0x0001)false
          Jul 5, 2024 00:26:18.901868105 CEST1.1.1.1192.168.2.40xfe8eName error (3)we-whatsapp-kf.clubnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:26:18.913706064 CEST1.1.1.1192.168.2.40xea36Name error (3)we-whatsapp-kf.clubnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:26:19.016834021 CEST1.1.1.1192.168.2.40xd9ceNo error (0)google.com172.217.16.206A (IP address)IN (0x0001)false
          Jul 5, 2024 00:26:19.018465042 CEST8.8.8.8192.168.2.40x2739No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
          Jul 5, 2024 00:26:20.026079893 CEST1.1.1.1192.168.2.40xf932Name error (3)we-whatsapp-kf.clubnonenone65IN (0x0001)false
          Jul 5, 2024 00:26:20.026490927 CEST1.1.1.1192.168.2.40x783aName error (3)we-whatsapp-kf.clubnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:26:21.963628054 CEST1.1.1.1192.168.2.40xb01eNo error (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 00:26:21.964320898 CEST1.1.1.1192.168.2.40xc3b0No error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
          Jul 5, 2024 00:26:25.132114887 CEST1.1.1.1192.168.2.40xbf91Name error (3)we-whatsapp-kf.clubnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:26:25.133678913 CEST1.1.1.1192.168.2.40x9861Name error (3)we-whatsapp-kf.clubnonenone65IN (0x0001)false
          Jul 5, 2024 00:26:25.178751945 CEST1.1.1.1192.168.2.40xf134Name error (3)we-whatsapp-kf.clubnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:26:35.223958969 CEST1.1.1.1192.168.2.40xc6d0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 00:26:35.223958969 CEST1.1.1.1192.168.2.40xc6d0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:18:26:13
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:18:26:16
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2292 --field-trial-handle=2216,i,7004352289012982908,15418388778394128180,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:18:26:18
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://we-whatsapp-kf.club/"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly