Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://we-whatsapp-kf.top/

Overview

General Information

Sample URL:http://we-whatsapp-kf.top/
Analysis ID:1467883
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 1836 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 772 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,9607350212606056277,17644465250648549897,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6404 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://we-whatsapp-kf.top/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://we-whatsapp-kf.top/Avira URL Cloud: detection malicious, Label: phishing
Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: we-whatsapp-kf.top
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: mal48.win@19/0@12/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,9607350212606056277,17644465250648549897,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://we-whatsapp-kf.top/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,9607350212606056277,17644465250648549897,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://we-whatsapp-kf.top/100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.185.206
truefalse
    unknown
    www.google.com
    142.250.186.164
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        we-whatsapp-kf.top
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.186.164
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1467883
          Start date and time:2024-07-05 00:27:27 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 50s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://we-whatsapp-kf.top/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@19/0@12/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.186.67, 216.58.212.174, 64.233.184.84, 34.104.35.123, 184.28.90.27, 52.165.165.26, 93.184.221.240, 192.229.221.95, 20.3.187.198
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://we-whatsapp-kf.top/
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 00:28:09.206754923 CEST49678443192.168.2.4104.46.162.224
          Jul 5, 2024 00:28:10.112941980 CEST49675443192.168.2.4173.222.162.32
          Jul 5, 2024 00:28:19.720972061 CEST49675443192.168.2.4173.222.162.32
          Jul 5, 2024 00:28:22.543824911 CEST49737443192.168.2.4142.250.186.164
          Jul 5, 2024 00:28:22.543847084 CEST44349737142.250.186.164192.168.2.4
          Jul 5, 2024 00:28:22.543908119 CEST49737443192.168.2.4142.250.186.164
          Jul 5, 2024 00:28:22.544917107 CEST49737443192.168.2.4142.250.186.164
          Jul 5, 2024 00:28:22.544929028 CEST44349737142.250.186.164192.168.2.4
          Jul 5, 2024 00:28:23.223577976 CEST44349737142.250.186.164192.168.2.4
          Jul 5, 2024 00:28:23.225029945 CEST49737443192.168.2.4142.250.186.164
          Jul 5, 2024 00:28:23.225047112 CEST44349737142.250.186.164192.168.2.4
          Jul 5, 2024 00:28:23.226335049 CEST44349737142.250.186.164192.168.2.4
          Jul 5, 2024 00:28:23.226397038 CEST49737443192.168.2.4142.250.186.164
          Jul 5, 2024 00:28:23.229176998 CEST49737443192.168.2.4142.250.186.164
          Jul 5, 2024 00:28:23.229271889 CEST44349737142.250.186.164192.168.2.4
          Jul 5, 2024 00:28:23.283863068 CEST49737443192.168.2.4142.250.186.164
          Jul 5, 2024 00:28:23.283871889 CEST44349737142.250.186.164192.168.2.4
          Jul 5, 2024 00:28:23.330764055 CEST49737443192.168.2.4142.250.186.164
          Jul 5, 2024 00:28:33.116238117 CEST44349737142.250.186.164192.168.2.4
          Jul 5, 2024 00:28:33.116312027 CEST44349737142.250.186.164192.168.2.4
          Jul 5, 2024 00:28:33.116463900 CEST49737443192.168.2.4142.250.186.164
          Jul 5, 2024 00:28:33.199227095 CEST49737443192.168.2.4142.250.186.164
          Jul 5, 2024 00:28:33.199256897 CEST44349737142.250.186.164192.168.2.4
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 00:28:18.662770987 CEST53573881.1.1.1192.168.2.4
          Jul 5, 2024 00:28:18.699515104 CEST53654091.1.1.1192.168.2.4
          Jul 5, 2024 00:28:19.697993040 CEST53630371.1.1.1192.168.2.4
          Jul 5, 2024 00:28:20.128748894 CEST6390653192.168.2.41.1.1.1
          Jul 5, 2024 00:28:20.128911972 CEST5533553192.168.2.41.1.1.1
          Jul 5, 2024 00:28:20.146502972 CEST53553351.1.1.1192.168.2.4
          Jul 5, 2024 00:28:20.474251986 CEST53639061.1.1.1192.168.2.4
          Jul 5, 2024 00:28:20.483320951 CEST5604853192.168.2.41.1.1.1
          Jul 5, 2024 00:28:20.501683950 CEST53560481.1.1.1192.168.2.4
          Jul 5, 2024 00:28:20.525729895 CEST5561253192.168.2.48.8.8.8
          Jul 5, 2024 00:28:20.526015997 CEST5743553192.168.2.41.1.1.1
          Jul 5, 2024 00:28:20.534198999 CEST53574351.1.1.1192.168.2.4
          Jul 5, 2024 00:28:20.537019968 CEST53556128.8.8.8192.168.2.4
          Jul 5, 2024 00:28:21.540517092 CEST5890153192.168.2.41.1.1.1
          Jul 5, 2024 00:28:21.540662050 CEST5914253192.168.2.41.1.1.1
          Jul 5, 2024 00:28:21.559163094 CEST53589011.1.1.1192.168.2.4
          Jul 5, 2024 00:28:21.559381008 CEST53591421.1.1.1192.168.2.4
          Jul 5, 2024 00:28:22.531699896 CEST6472453192.168.2.41.1.1.1
          Jul 5, 2024 00:28:22.532241106 CEST5966153192.168.2.41.1.1.1
          Jul 5, 2024 00:28:22.541239977 CEST53647241.1.1.1192.168.2.4
          Jul 5, 2024 00:28:22.541380882 CEST53596611.1.1.1192.168.2.4
          Jul 5, 2024 00:28:26.617183924 CEST5050053192.168.2.41.1.1.1
          Jul 5, 2024 00:28:26.617575884 CEST5117053192.168.2.41.1.1.1
          Jul 5, 2024 00:28:26.637929916 CEST53511701.1.1.1192.168.2.4
          Jul 5, 2024 00:28:26.774053097 CEST53505001.1.1.1192.168.2.4
          Jul 5, 2024 00:28:26.774686098 CEST6227653192.168.2.41.1.1.1
          Jul 5, 2024 00:28:27.120454073 CEST53622761.1.1.1192.168.2.4
          Jul 5, 2024 00:28:36.793979883 CEST53514891.1.1.1192.168.2.4
          Jul 5, 2024 00:28:39.728349924 CEST138138192.168.2.4192.168.2.255
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jul 5, 2024 00:28:20.128748894 CEST192.168.2.41.1.1.10xf504Standard query (0)we-whatsapp-kf.topA (IP address)IN (0x0001)false
          Jul 5, 2024 00:28:20.128911972 CEST192.168.2.41.1.1.10x45c2Standard query (0)we-whatsapp-kf.top65IN (0x0001)false
          Jul 5, 2024 00:28:20.483320951 CEST192.168.2.41.1.1.10x382bStandard query (0)we-whatsapp-kf.topA (IP address)IN (0x0001)false
          Jul 5, 2024 00:28:20.525729895 CEST192.168.2.48.8.8.80x271eStandard query (0)google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:28:20.526015997 CEST192.168.2.41.1.1.10xc3ddStandard query (0)google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:28:21.540517092 CEST192.168.2.41.1.1.10x5327Standard query (0)we-whatsapp-kf.topA (IP address)IN (0x0001)false
          Jul 5, 2024 00:28:21.540662050 CEST192.168.2.41.1.1.10x6563Standard query (0)we-whatsapp-kf.top65IN (0x0001)false
          Jul 5, 2024 00:28:22.531699896 CEST192.168.2.41.1.1.10x4e9dStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:28:22.532241106 CEST192.168.2.41.1.1.10xe780Standard query (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 00:28:26.617183924 CEST192.168.2.41.1.1.10xc434Standard query (0)we-whatsapp-kf.topA (IP address)IN (0x0001)false
          Jul 5, 2024 00:28:26.617575884 CEST192.168.2.41.1.1.10xf064Standard query (0)we-whatsapp-kf.top65IN (0x0001)false
          Jul 5, 2024 00:28:26.774686098 CEST192.168.2.41.1.1.10x4c91Standard query (0)we-whatsapp-kf.topA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jul 5, 2024 00:28:20.146502972 CEST1.1.1.1192.168.2.40x45c2Name error (3)we-whatsapp-kf.topnonenone65IN (0x0001)false
          Jul 5, 2024 00:28:20.474251986 CEST1.1.1.1192.168.2.40xf504Name error (3)we-whatsapp-kf.topnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:28:20.501683950 CEST1.1.1.1192.168.2.40x382bName error (3)we-whatsapp-kf.topnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:28:20.534198999 CEST1.1.1.1192.168.2.40xc3ddNo error (0)google.com142.250.185.206A (IP address)IN (0x0001)false
          Jul 5, 2024 00:28:20.537019968 CEST8.8.8.8192.168.2.40x271eNo error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
          Jul 5, 2024 00:28:21.559163094 CEST1.1.1.1192.168.2.40x5327Name error (3)we-whatsapp-kf.topnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:28:21.559381008 CEST1.1.1.1192.168.2.40x6563Name error (3)we-whatsapp-kf.topnonenone65IN (0x0001)false
          Jul 5, 2024 00:28:22.541239977 CEST1.1.1.1192.168.2.40x4e9dNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
          Jul 5, 2024 00:28:22.541380882 CEST1.1.1.1192.168.2.40xe780No error (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 00:28:26.637929916 CEST1.1.1.1192.168.2.40xf064Name error (3)we-whatsapp-kf.topnonenone65IN (0x0001)false
          Jul 5, 2024 00:28:26.774053097 CEST1.1.1.1192.168.2.40xc434Name error (3)we-whatsapp-kf.topnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:28:27.120454073 CEST1.1.1.1192.168.2.40x4c91Name error (3)we-whatsapp-kf.topnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:28:35.334661961 CEST1.1.1.1192.168.2.40xe939No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 00:28:35.334661961 CEST1.1.1.1192.168.2.40xe939No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:18:28:12
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:18:28:16
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2064 --field-trial-handle=2020,i,9607350212606056277,17644465250648549897,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:18:28:19
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://we-whatsapp-kf.top/"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly