Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://getquckbulck.top

Overview

General Information

Sample URL:http://getquckbulck.top
Analysis ID:1501329
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Uses insecure TLS / SSL version for HTTPS connection

Classification

  • System is w10x64
  • chrome.exe (PID: 1908 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5352 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2200,i,7878326044545316639,17570419492065833513,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3132 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://getquckbulck.top" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://getquckbulck.topAvira URL Cloud: detection malicious, Label: malware
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49725 version: TLS 1.0
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: unknownHTTPS traffic detected: 173.222.162.64:443 -> 192.168.2.6:49725 version: TLS 1.0
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: getquckbulck.top
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49710 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49721 version: TLS 1.2
Source: classification engineClassification label: mal48.win@19/0@14/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2200,i,7878326044545316639,17570419492065833513,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://getquckbulck.top"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2200,i,7878326044545316639,17570419492065833513,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://getquckbulck.top100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
172.217.18.14
truefalse
    unknown
    www.google.com
    142.250.184.228
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        getquckbulck.top
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.184.228
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.6
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1501329
          Start date and time:2024-08-29 18:45:17 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 55s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://getquckbulck.top
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:7
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@19/0@14/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.184.227, 142.250.184.206, 64.233.184.84, 34.104.35.123, 184.28.90.27, 40.68.123.157, 192.229.221.95, 20.166.126.56, 93.184.221.240
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, client.wns.windows.com, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://getquckbulck.top
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Aug 29, 2024 18:46:05.796720982 CEST49674443192.168.2.6173.222.162.64
          Aug 29, 2024 18:46:05.796720982 CEST49673443192.168.2.6173.222.162.64
          Aug 29, 2024 18:46:06.078071117 CEST49672443192.168.2.6173.222.162.64
          Aug 29, 2024 18:46:12.897663116 CEST49710443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:12.897717953 CEST4434971040.115.3.253192.168.2.6
          Aug 29, 2024 18:46:12.897795916 CEST49710443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:12.898327112 CEST49710443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:12.898339033 CEST4434971040.115.3.253192.168.2.6
          Aug 29, 2024 18:46:13.700659990 CEST4434971040.115.3.253192.168.2.6
          Aug 29, 2024 18:46:13.700927019 CEST49710443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:13.705054045 CEST49710443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:13.705060005 CEST4434971040.115.3.253192.168.2.6
          Aug 29, 2024 18:46:13.705332041 CEST4434971040.115.3.253192.168.2.6
          Aug 29, 2024 18:46:13.707065105 CEST49710443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:13.707137108 CEST49710443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:13.707140923 CEST4434971040.115.3.253192.168.2.6
          Aug 29, 2024 18:46:13.707273006 CEST49710443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:13.748500109 CEST4434971040.115.3.253192.168.2.6
          Aug 29, 2024 18:46:13.882850885 CEST4434971040.115.3.253192.168.2.6
          Aug 29, 2024 18:46:13.883424997 CEST4434971040.115.3.253192.168.2.6
          Aug 29, 2024 18:46:13.883481026 CEST49710443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:13.883879900 CEST49710443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:13.883896112 CEST4434971040.115.3.253192.168.2.6
          Aug 29, 2024 18:46:13.883905888 CEST49710443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:15.403879881 CEST49673443192.168.2.6173.222.162.64
          Aug 29, 2024 18:46:15.403917074 CEST49674443192.168.2.6173.222.162.64
          Aug 29, 2024 18:46:15.685234070 CEST49672443192.168.2.6173.222.162.64
          Aug 29, 2024 18:46:16.401844978 CEST49718443192.168.2.6142.250.184.228
          Aug 29, 2024 18:46:16.401875019 CEST44349718142.250.184.228192.168.2.6
          Aug 29, 2024 18:46:16.401947021 CEST49718443192.168.2.6142.250.184.228
          Aug 29, 2024 18:46:16.402312994 CEST49718443192.168.2.6142.250.184.228
          Aug 29, 2024 18:46:16.402323961 CEST44349718142.250.184.228192.168.2.6
          Aug 29, 2024 18:46:17.031893015 CEST44349718142.250.184.228192.168.2.6
          Aug 29, 2024 18:46:17.032387018 CEST49718443192.168.2.6142.250.184.228
          Aug 29, 2024 18:46:17.032399893 CEST44349718142.250.184.228192.168.2.6
          Aug 29, 2024 18:46:17.033427000 CEST44349718142.250.184.228192.168.2.6
          Aug 29, 2024 18:46:17.033488989 CEST49718443192.168.2.6142.250.184.228
          Aug 29, 2024 18:46:17.042135000 CEST49718443192.168.2.6142.250.184.228
          Aug 29, 2024 18:46:17.042198896 CEST44349718142.250.184.228192.168.2.6
          Aug 29, 2024 18:46:17.092176914 CEST49718443192.168.2.6142.250.184.228
          Aug 29, 2024 18:46:17.092185020 CEST44349718142.250.184.228192.168.2.6
          Aug 29, 2024 18:46:17.141113997 CEST49718443192.168.2.6142.250.184.228
          Aug 29, 2024 18:46:17.381100893 CEST44349705173.222.162.64192.168.2.6
          Aug 29, 2024 18:46:17.381198883 CEST49705443192.168.2.6173.222.162.64
          Aug 29, 2024 18:46:21.487719059 CEST49721443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:21.487749100 CEST4434972140.115.3.253192.168.2.6
          Aug 29, 2024 18:46:21.487802982 CEST49721443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:21.488975048 CEST49721443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:21.488986969 CEST4434972140.115.3.253192.168.2.6
          Aug 29, 2024 18:46:22.294374943 CEST4434972140.115.3.253192.168.2.6
          Aug 29, 2024 18:46:22.294447899 CEST49721443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:22.296221972 CEST49721443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:22.296241045 CEST4434972140.115.3.253192.168.2.6
          Aug 29, 2024 18:46:22.296473980 CEST4434972140.115.3.253192.168.2.6
          Aug 29, 2024 18:46:22.298384905 CEST49721443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:22.298465014 CEST49721443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:22.298470020 CEST4434972140.115.3.253192.168.2.6
          Aug 29, 2024 18:46:22.298702002 CEST49721443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:22.344504118 CEST4434972140.115.3.253192.168.2.6
          Aug 29, 2024 18:46:22.483093977 CEST4434972140.115.3.253192.168.2.6
          Aug 29, 2024 18:46:22.483163118 CEST4434972140.115.3.253192.168.2.6
          Aug 29, 2024 18:46:22.483222961 CEST49721443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:22.483386993 CEST49721443192.168.2.640.115.3.253
          Aug 29, 2024 18:46:22.483398914 CEST4434972140.115.3.253192.168.2.6
          Aug 29, 2024 18:46:26.946089029 CEST44349718142.250.184.228192.168.2.6
          Aug 29, 2024 18:46:26.946152925 CEST44349718142.250.184.228192.168.2.6
          Aug 29, 2024 18:46:26.946357012 CEST49718443192.168.2.6142.250.184.228
          Aug 29, 2024 18:46:27.241566896 CEST49718443192.168.2.6142.250.184.228
          Aug 29, 2024 18:46:27.241589069 CEST44349718142.250.184.228192.168.2.6
          Aug 29, 2024 18:46:28.307358980 CEST49705443192.168.2.6173.222.162.64
          Aug 29, 2024 18:46:28.308505058 CEST49705443192.168.2.6173.222.162.64
          Aug 29, 2024 18:46:28.309540033 CEST49725443192.168.2.6173.222.162.64
          Aug 29, 2024 18:46:28.309571981 CEST44349725173.222.162.64192.168.2.6
          Aug 29, 2024 18:46:28.309753895 CEST49725443192.168.2.6173.222.162.64
          Aug 29, 2024 18:46:28.310417891 CEST49725443192.168.2.6173.222.162.64
          Aug 29, 2024 18:46:28.310425043 CEST44349725173.222.162.64192.168.2.6
          Aug 29, 2024 18:46:28.312468052 CEST44349705173.222.162.64192.168.2.6
          Aug 29, 2024 18:46:28.313345909 CEST44349705173.222.162.64192.168.2.6
          Aug 29, 2024 18:46:28.894007921 CEST44349725173.222.162.64192.168.2.6
          Aug 29, 2024 18:46:28.894107103 CEST49725443192.168.2.6173.222.162.64
          TimestampSource PortDest PortSource IPDest IP
          Aug 29, 2024 18:46:13.021495104 CEST53652431.1.1.1192.168.2.6
          Aug 29, 2024 18:46:13.033132076 CEST53622631.1.1.1192.168.2.6
          Aug 29, 2024 18:46:14.014048100 CEST53618861.1.1.1192.168.2.6
          Aug 29, 2024 18:46:14.722873926 CEST6492653192.168.2.61.1.1.1
          Aug 29, 2024 18:46:14.723001957 CEST5343053192.168.2.61.1.1.1
          Aug 29, 2024 18:46:14.812083006 CEST53649261.1.1.1192.168.2.6
          Aug 29, 2024 18:46:14.844445944 CEST5342953192.168.2.61.1.1.1
          Aug 29, 2024 18:46:14.853590012 CEST53534291.1.1.1192.168.2.6
          Aug 29, 2024 18:46:14.887780905 CEST5915853192.168.2.68.8.8.8
          Aug 29, 2024 18:46:14.888047934 CEST6177953192.168.2.61.1.1.1
          Aug 29, 2024 18:46:14.894610882 CEST53617791.1.1.1192.168.2.6
          Aug 29, 2024 18:46:14.894716024 CEST53591588.8.8.8192.168.2.6
          Aug 29, 2024 18:46:15.323848963 CEST53534301.1.1.1192.168.2.6
          Aug 29, 2024 18:46:15.976535082 CEST5167653192.168.2.61.1.1.1
          Aug 29, 2024 18:46:15.976741076 CEST6337353192.168.2.61.1.1.1
          Aug 29, 2024 18:46:16.069927931 CEST53516761.1.1.1192.168.2.6
          Aug 29, 2024 18:46:16.069940090 CEST53633731.1.1.1192.168.2.6
          Aug 29, 2024 18:46:16.147144079 CEST5545753192.168.2.61.1.1.1
          Aug 29, 2024 18:46:16.147284985 CEST5748553192.168.2.61.1.1.1
          Aug 29, 2024 18:46:16.237190008 CEST53574851.1.1.1192.168.2.6
          Aug 29, 2024 18:46:16.240032911 CEST53554571.1.1.1192.168.2.6
          Aug 29, 2024 18:46:16.393419027 CEST6397053192.168.2.61.1.1.1
          Aug 29, 2024 18:46:16.393707037 CEST5257653192.168.2.61.1.1.1
          Aug 29, 2024 18:46:16.400166988 CEST53639701.1.1.1192.168.2.6
          Aug 29, 2024 18:46:16.400290012 CEST53525761.1.1.1192.168.2.6
          Aug 29, 2024 18:46:21.392237902 CEST6084553192.168.2.61.1.1.1
          Aug 29, 2024 18:46:21.392710924 CEST5738653192.168.2.61.1.1.1
          Aug 29, 2024 18:46:21.485265970 CEST53608451.1.1.1192.168.2.6
          Aug 29, 2024 18:46:21.487297058 CEST53573861.1.1.1192.168.2.6
          Aug 29, 2024 18:46:21.489094973 CEST5653153192.168.2.61.1.1.1
          Aug 29, 2024 18:46:21.501847982 CEST53565311.1.1.1192.168.2.6
          Aug 29, 2024 18:46:31.053369045 CEST53647171.1.1.1192.168.2.6
          TimestampSource IPDest IPChecksumCodeType
          Aug 29, 2024 18:46:15.324090004 CEST192.168.2.61.1.1.1c22e(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Aug 29, 2024 18:46:14.722873926 CEST192.168.2.61.1.1.10x4384Standard query (0)getquckbulck.topA (IP address)IN (0x0001)false
          Aug 29, 2024 18:46:14.723001957 CEST192.168.2.61.1.1.10xf641Standard query (0)getquckbulck.top65IN (0x0001)false
          Aug 29, 2024 18:46:14.844445944 CEST192.168.2.61.1.1.10x2f90Standard query (0)getquckbulck.topA (IP address)IN (0x0001)false
          Aug 29, 2024 18:46:14.887780905 CEST192.168.2.68.8.8.80xc50fStandard query (0)google.comA (IP address)IN (0x0001)false
          Aug 29, 2024 18:46:14.888047934 CEST192.168.2.61.1.1.10x6a28Standard query (0)google.comA (IP address)IN (0x0001)false
          Aug 29, 2024 18:46:15.976535082 CEST192.168.2.61.1.1.10x6d79Standard query (0)getquckbulck.topA (IP address)IN (0x0001)false
          Aug 29, 2024 18:46:15.976741076 CEST192.168.2.61.1.1.10x73bfStandard query (0)getquckbulck.top65IN (0x0001)false
          Aug 29, 2024 18:46:16.147144079 CEST192.168.2.61.1.1.10xdd02Standard query (0)getquckbulck.topA (IP address)IN (0x0001)false
          Aug 29, 2024 18:46:16.147284985 CEST192.168.2.61.1.1.10xa978Standard query (0)getquckbulck.top65IN (0x0001)false
          Aug 29, 2024 18:46:16.393419027 CEST192.168.2.61.1.1.10xfc5bStandard query (0)www.google.comA (IP address)IN (0x0001)false
          Aug 29, 2024 18:46:16.393707037 CEST192.168.2.61.1.1.10x1ce8Standard query (0)www.google.com65IN (0x0001)false
          Aug 29, 2024 18:46:21.392237902 CEST192.168.2.61.1.1.10xb677Standard query (0)getquckbulck.topA (IP address)IN (0x0001)false
          Aug 29, 2024 18:46:21.392710924 CEST192.168.2.61.1.1.10x7784Standard query (0)getquckbulck.top65IN (0x0001)false
          Aug 29, 2024 18:46:21.489094973 CEST192.168.2.61.1.1.10xb805Standard query (0)getquckbulck.topA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Aug 29, 2024 18:46:14.812083006 CEST1.1.1.1192.168.2.60x4384Name error (3)getquckbulck.topnonenoneA (IP address)IN (0x0001)false
          Aug 29, 2024 18:46:14.853590012 CEST1.1.1.1192.168.2.60x2f90Name error (3)getquckbulck.topnonenoneA (IP address)IN (0x0001)false
          Aug 29, 2024 18:46:14.894610882 CEST1.1.1.1192.168.2.60x6a28No error (0)google.com172.217.18.14A (IP address)IN (0x0001)false
          Aug 29, 2024 18:46:14.894716024 CEST8.8.8.8192.168.2.60xc50fNo error (0)google.com142.251.37.14A (IP address)IN (0x0001)false
          Aug 29, 2024 18:46:15.323848963 CEST1.1.1.1192.168.2.60xf641Name error (3)getquckbulck.topnonenone65IN (0x0001)false
          Aug 29, 2024 18:46:16.069927931 CEST1.1.1.1192.168.2.60x6d79Name error (3)getquckbulck.topnonenoneA (IP address)IN (0x0001)false
          Aug 29, 2024 18:46:16.069940090 CEST1.1.1.1192.168.2.60x73bfName error (3)getquckbulck.topnonenone65IN (0x0001)false
          Aug 29, 2024 18:46:16.237190008 CEST1.1.1.1192.168.2.60xa978Name error (3)getquckbulck.topnonenone65IN (0x0001)false
          Aug 29, 2024 18:46:16.240032911 CEST1.1.1.1192.168.2.60xdd02Name error (3)getquckbulck.topnonenoneA (IP address)IN (0x0001)false
          Aug 29, 2024 18:46:16.400166988 CEST1.1.1.1192.168.2.60xfc5bNo error (0)www.google.com142.250.184.228A (IP address)IN (0x0001)false
          Aug 29, 2024 18:46:16.400290012 CEST1.1.1.1192.168.2.60x1ce8No error (0)www.google.com65IN (0x0001)false
          Aug 29, 2024 18:46:21.485265970 CEST1.1.1.1192.168.2.60xb677Name error (3)getquckbulck.topnonenoneA (IP address)IN (0x0001)false
          Aug 29, 2024 18:46:21.487297058 CEST1.1.1.1192.168.2.60x7784Name error (3)getquckbulck.topnonenone65IN (0x0001)false
          Aug 29, 2024 18:46:21.501847982 CEST1.1.1.1192.168.2.60xb805Name error (3)getquckbulck.topnonenoneA (IP address)IN (0x0001)false
          Aug 29, 2024 18:46:26.762799025 CEST1.1.1.1192.168.2.60x483eNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Aug 29, 2024 18:46:26.762799025 CEST1.1.1.1192.168.2.60x483eNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
          Session IDSource IPSource PortDestination IPDestination Port
          0192.168.2.64971040.115.3.253443
          TimestampBytes transferredDirectionData
          2024-08-29 16:46:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6d 79 73 46 6c 74 61 53 6d 45 4b 7a 47 54 35 62 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 34 30 62 38 37 61 38 35 32 65 66 37 31 39 65 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: mysFltaSmEKzGT5b.1Context: 340b87a852ef719e
          2024-08-29 16:46:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-08-29 16:46:13 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6d 79 73 46 6c 74 61 53 6d 45 4b 7a 47 54 35 62 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 34 30 62 38 37 61 38 35 32 65 66 37 31 39 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 4f 7a 5a 73 61 34 6a 4d 55 4e 57 69 5a 55 42 47 79 74 75 4d 6f 4a 59 41 58 58 37 64 78 39 52 55 55 33 30 78 6b 51 71 57 79 61 4b 6c 48 32 63 4a 75 48 69 32 56 57 45 41 2b 41 4c 68 48 55 32 4a 46 6c 6e 65 34 50 4f 6e 2b 34 31 73 43 51 6b 41 71 49 31 79 73 51 4d 43 47 48 74 7a 36 52 43 57 38 44 45 54 53 57 6f 4c 62 30 56 4a
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: mysFltaSmEKzGT5b.2Context: 340b87a852ef719e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQOzZsa4jMUNWiZUBGytuMoJYAXX7dx9RUU30xkQqWyaKlH2cJuHi2VWEA+ALhHU2JFlne4POn+41sCQkAqI1ysQMCGHtz6RCW8DETSWoLb0VJ
          2024-08-29 16:46:13 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6d 79 73 46 6c 74 61 53 6d 45 4b 7a 47 54 35 62 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 34 30 62 38 37 61 38 35 32 65 66 37 31 39 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: mysFltaSmEKzGT5b.3Context: 340b87a852ef719e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-08-29 16:46:13 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-08-29 16:46:13 UTC58INData Raw: 4d 53 2d 43 56 3a 20 4d 5a 42 33 62 74 6b 30 44 45 53 56 38 39 67 6f 2b 4e 47 6a 63 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: MZB3btk0DESV89go+NGjcQ.0Payload parsing failed.


          Session IDSource IPSource PortDestination IPDestination Port
          1192.168.2.64972140.115.3.253443
          TimestampBytes transferredDirectionData
          2024-08-29 16:46:22 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 6c 69 45 34 74 34 4f 71 75 45 65 68 4c 70 66 61 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 38 32 63 31 35 30 31 63 65 39 36 66 62 38 64 0d 0a 0d 0a
          Data Ascii: CNT 1 CON 305MS-CV: liE4t4OquEehLpfa.1Context: 182c1501ce96fb8d
          2024-08-29 16:46:22 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
          Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
          2024-08-29 16:46:22 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 6c 69 45 34 74 34 4f 71 75 45 65 68 4c 70 66 61 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 38 32 63 31 35 30 31 63 65 39 36 66 62 38 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 51 4f 7a 5a 73 61 34 6a 4d 55 4e 57 69 5a 55 42 47 79 74 75 4d 6f 4a 59 41 58 58 37 64 78 39 52 55 55 33 30 78 6b 51 71 57 79 61 4b 6c 48 32 63 4a 75 48 69 32 56 57 45 41 2b 41 4c 68 48 55 32 4a 46 6c 6e 65 34 50 4f 6e 2b 34 31 73 43 51 6b 41 71 49 31 79 73 51 4d 43 47 48 74 7a 36 52 43 57 38 44 45 54 53 57 6f 4c 62 30 56 4a
          Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: liE4t4OquEehLpfa.2Context: 182c1501ce96fb8d<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAQOzZsa4jMUNWiZUBGytuMoJYAXX7dx9RUU30xkQqWyaKlH2cJuHi2VWEA+ALhHU2JFlne4POn+41sCQkAqI1ysQMCGHtz6RCW8DETSWoLb0VJ
          2024-08-29 16:46:22 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 6c 69 45 34 74 34 4f 71 75 45 65 68 4c 70 66 61 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 38 32 63 31 35 30 31 63 65 39 36 66 62 38 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
          Data Ascii: BND 3 CON\WNS 0 197MS-CV: liE4t4OquEehLpfa.3Context: 182c1501ce96fb8d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
          2024-08-29 16:46:22 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
          Data Ascii: 202 1 CON 58
          2024-08-29 16:46:22 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6b 4c 69 62 77 4a 67 6f 78 45 53 4f 42 78 57 66 53 6a 76 61 35 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
          Data Ascii: MS-CV: kLibwJgoxESOBxWfSjva5A.0Payload parsing failed.


          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:12:46:08
          Start date:29/08/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:12:46:11
          Start date:29/08/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2560 --field-trial-handle=2200,i,7878326044545316639,17570419492065833513,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:12:46:14
          Start date:29/08/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://getquckbulck.top"
          Imagebase:0x7ff684c40000
          File size:3'242'272 bytes
          MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly