Windows Analysis Report
http://116.198.42.183/uqcjjj

Overview

General Information

Sample URL: http://116.198.42.183/uqcjjj
Analysis ID: 1417421
Infos:
Errors
  • URL not reachable

Detection

Score: 68
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Multi AV Scanner detection for dropped file
Machine Learning detection for dropped file
Downloads executable code via HTTP
Drops PE files
Drops files with a non-matching file extension (content does not match file extension)
PE file contains an invalid checksum
PE file does not import any functions
PE file overlay found

Classification

AV Detection

barindex
Source: http://116.198.42.183/uqcjjj Avira URL Cloud: detection malicious, Label: malware
Source: C:\Users\user\Downloads\uqcjjj.crdownload Avira: detection malicious, Label: TR/VB_AGen.jcaqi
Source: /opt/package/joesandbox/database/analysis/1417421/temp/droppedscan/chromecache_45 Avira: detection malicious, Label: TR/VB_AGen.jcaqi
Source: C:\Users\user\Downloads\uqcjjj (copy) ReversingLabs: Detection: 83%
Source: C:\Users\user\Downloads\uqcjjj (copy) Virustotal: Detection: 67% Perma Link
Source: C:\Users\user\Downloads\uqcjjj.crdownload ReversingLabs: Detection: 83%
Source: C:\Users\user\Downloads\uqcjjj.crdownload Virustotal: Detection: 67% Perma Link
Source: Chrome Cache Entry: 45 ReversingLabs: Detection: 83%
Source: Chrome Cache Entry: 45 Virustotal: Detection: 67% Perma Link
Source: C:\Users\user\Downloads\uqcjjj.crdownload Joe Sandbox ML: detected
Source: /opt/package/joesandbox/database/analysis/1417421/temp/droppedscan/chromecache_45 Joe Sandbox ML: detected
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: global traffic HTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/octet-streamLast-Modified: Wed, 21 Feb 2024 08:03:22 GMTAccept-Ranges: bytesETag: "ba753c709c64da1:0"Server: Microsoft-IIS/10.0Date: Fri, 29 Mar 2024 07:47:30 GMTContent-Length: 65536Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 6b 4a f6 82 2f 2b 98 d1 2f 2b 98 d1 2f 2b 98 d1 ac 37 96 d1 2e 2b 98 d1 60 09 91 d1 24 2b 98 d1 2b 08 95 d1 2e 2b 98 d1 52 69 63 68 2f 2b 98 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 2b 49 4f 65 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 d0 00 00 00 20 00 00 00 00 00 00 e8 1b 00 00 00 10 00 00 00 e0 00 00 00 00 40 00 00 10 00 00 00 10 00 00 04 00 00 00 17 00 00 00 04 00 00 00 00 00 00 00 00 00 01 00 00 10 00 00 03 cf 01 00 02 00 00 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 d4 d4 00 00 28 00 00 00 00 f0 00 00 fc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 38 02 00 00 20 00 00 00 00 10 00 00 f4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 64 cd 00 00 00 10 00 00 00 d0 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 84 0f 00 00 00 e0 00 00 00 10 00 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 fc 08 00 00 00 f0 00 00 00 10 00 00 00 f0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 3d be 02 48 10 00 00 00 00 00 00 00 00 00 00 00 4d 53 56 42 56 4d 36 30 2e 44 4c 4c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
Source: unknown TCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 116.198.42.183
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: unknown TCP traffic detected without corresponding DNS query: 23.221.242.90
Source: global traffic HTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YstAXNPxfZxwZ4a&MD=Fn7hH7w8 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=YstAXNPxfZxwZ4a&MD=Fn7hH7w8 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global traffic HTTP traffic detected: GET /uqcjjj HTTP/1.1Host: 116.198.42.183Connection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknown DNS traffic detected: queries for: www.google.com
Source: uqcjjj.crdownload.0.dr, chromecache_45.2.dr String found in binary or memory: http://api.ipify.org(https://ipinfo.io/ip&https://jsonip.com/ParseJson
Source: uqcjjj.crdownload.0.dr, chromecache_45.2.dr String found in binary or memory: https://dl.360safe.com/netunion/20140425/360safe
Source: 29643d19-78c3-4869-af3d-3c05fa150004.tmp.0.dr, uqcjjj.crdownload.0.dr, chromecache_45.2.dr String found in binary or memory: https://dl.360safe.com/netunion/20140425/360sd_243988.exe$PalmInputGuard.exe.
Source: 29643d19-78c3-4869-af3d-3c05fa150004.tmp.0.dr, uqcjjj.crdownload.0.dr, chromecache_45.2.dr String found in binary or memory: https://dl.360safe.com/netunion/20140425/360se
Source: uqcjjj.crdownload.0.dr, chromecache_45.2.dr String found in binary or memory: https://dl.360safe.com/netunion/20140425/360zip_yqlm_243988.exe
Source: 29643d19-78c3-4869-af3d-3c05fa150004.tmp.0.dr, uqcjjj.crdownload.0.dr, chromecache_45.2.dr String found in binary or memory: https://dl.360safe.com/netunion/20140425/MarketSetup_243988.exeXC:
Source: unknown Network traffic detected: HTTP traffic on port 49675 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49743
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49742
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49741
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49740
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49751
Source: unknown Network traffic detected: HTTP traffic on port 49741 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49740 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49742 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49743 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49749 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 49751 -> 443
Source: unknown Network traffic detected: HTTP traffic on port 443 -> 49749
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49741 version: TLS 1.2
Source: unknown HTTPS traffic detected: 23.221.242.90:443 -> 192.168.2.4:49742 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49743 version: TLS 1.2
Source: unknown HTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: 29643d19-78c3-4869-af3d-3c05fa150004.tmp.0.dr Static PE information: No import functions for PE file found
Source: 29643d19-78c3-4869-af3d-3c05fa150004.tmp.0.dr Static PE information: Data appended to the last section found
Source: classification engine Classification label: mal68.win@17/5@2/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\Downloads\29643d19-78c3-4869-af3d-3c05fa150004.tmp Jump to behavior
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2252,i,13112198063180453466,5375323552459012381,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknown Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://116.198.42.183/uqcjjj"
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2356 --field-trial-handle=2252,i,13112198063180453466,5375323552459012381,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exe Process created: unknown unknown Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: 29643d19-78c3-4869-af3d-3c05fa150004.tmp.0.dr Static PE information: real checksum: 0x1cf03 should be: 0xe4b8
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\Downloads\29643d19-78c3-4869-af3d-3c05fa150004.tmp Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\Downloads\uqcjjj (copy) Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: Chrome Cache Entry: 45 Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: C:\Users\user\Downloads\uqcjjj.crdownload Jump to dropped file
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: Chrome Cache Entry: 45
Source: C:\Program Files\Google\Chrome\Application\chrome.exe File created: Chrome Cache Entry: 45 Jump to dropped file
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs