Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://sp.26skins.com/steamstore/category/science_fiction/?snr=1_category_4_multiplayeronlinecompetitive_12

Overview

General Information

Sample URL:http://sp.26skins.com/steamstore/category/science_fiction/?snr=1_category_4_multiplayeronlinecompetitive_12
Analysis ID:1467867
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 6816 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 5868 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2536 --field-trial-handle=2336,i,14677266153119786199,1347391584286270935,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 280 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sp.26skins.com/steamstore/category/science_fiction/?snr=1_category_4_multiplayeronlinecompetitive_12" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://sp.26skins.com/steamstore/category/science_fiction/?snr=1_category_4_multiplayeronlinecompetitive_12Avira URL Cloud: detection malicious, Label: malware
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: sp.26skins.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49707 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: classification engineClassification label: mal48.win@19/0@12/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2536 --field-trial-handle=2336,i,14677266153119786199,1347391584286270935,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sp.26skins.com/steamstore/category/science_fiction/?snr=1_category_4_multiplayeronlinecompetitive_12"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2536 --field-trial-handle=2336,i,14677266153119786199,1347391584286270935,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://sp.26skins.com/steamstore/category/science_fiction/?snr=1_category_4_multiplayeronlinecompetitive_12100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    google.com
    142.250.74.206
    truefalse
      unknown
      www.google.com
      142.250.185.68
      truefalse
        unknown
        fp2e7a.wpc.phicdn.net
        192.229.221.95
        truefalse
          unknown
          sp.26skins.com
          unknown
          unknownfalse
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            142.250.185.68
            www.google.comUnited States
            15169GOOGLEUSfalse
            239.255.255.250
            unknownReserved
            unknownunknownfalse
            IP
            192.168.2.6
            Joe Sandbox version:40.0.0 Tourmaline
            Analysis ID:1467867
            Start date and time:2024-07-05 00:12:18 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 1m 51s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:http://sp.26skins.com/steamstore/category/science_fiction/?snr=1_category_4_multiplayeronlinecompetitive_12
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:7
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal48.win@19/0@12/3
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 142.250.181.227, 142.250.184.238, 108.177.15.84, 34.104.35.123, 23.53.114.19, 40.127.169.103, 192.229.221.95, 13.85.23.206, 199.232.214.172
            • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtSetInformationFile calls found.
            • VT rate limit hit for: http://sp.26skins.com/steamstore/category/science_fiction/?snr=1_category_4_multiplayeronlinecompetitive_12
            No simulations
            No context
            No context
            No context
            No context
            No context
            No created / dropped files found
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Jul 5, 2024 00:13:03.040829897 CEST49674443192.168.2.6173.222.162.64
            Jul 5, 2024 00:13:03.040829897 CEST49673443192.168.2.6173.222.162.64
            Jul 5, 2024 00:13:03.337706089 CEST49672443192.168.2.6173.222.162.64
            Jul 5, 2024 00:13:07.974764109 CEST49707443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:07.974812984 CEST4434970740.113.110.67192.168.2.6
            Jul 5, 2024 00:13:07.974864006 CEST49707443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:07.975820065 CEST49707443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:07.975832939 CEST4434970740.113.110.67192.168.2.6
            Jul 5, 2024 00:13:08.974100113 CEST4434970740.113.110.67192.168.2.6
            Jul 5, 2024 00:13:08.974201918 CEST49707443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:08.978718042 CEST49707443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:08.978732109 CEST4434970740.113.110.67192.168.2.6
            Jul 5, 2024 00:13:08.978998899 CEST4434970740.113.110.67192.168.2.6
            Jul 5, 2024 00:13:08.980748892 CEST49707443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:08.980809927 CEST49707443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:08.980815887 CEST4434970740.113.110.67192.168.2.6
            Jul 5, 2024 00:13:08.981007099 CEST49707443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:09.024509907 CEST4434970740.113.110.67192.168.2.6
            Jul 5, 2024 00:13:09.160666943 CEST4434970740.113.110.67192.168.2.6
            Jul 5, 2024 00:13:09.161478043 CEST4434970740.113.110.67192.168.2.6
            Jul 5, 2024 00:13:09.161546946 CEST49707443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:09.161843061 CEST49707443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:09.161856890 CEST4434970740.113.110.67192.168.2.6
            Jul 5, 2024 00:13:09.161866903 CEST49707443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:12.627883911 CEST49715443192.168.2.6142.250.185.68
            Jul 5, 2024 00:13:12.627923012 CEST44349715142.250.185.68192.168.2.6
            Jul 5, 2024 00:13:12.628042936 CEST49715443192.168.2.6142.250.185.68
            Jul 5, 2024 00:13:12.628879070 CEST49715443192.168.2.6142.250.185.68
            Jul 5, 2024 00:13:12.628892899 CEST44349715142.250.185.68192.168.2.6
            Jul 5, 2024 00:13:12.649668932 CEST49673443192.168.2.6173.222.162.64
            Jul 5, 2024 00:13:12.649668932 CEST49674443192.168.2.6173.222.162.64
            Jul 5, 2024 00:13:12.944452047 CEST49672443192.168.2.6173.222.162.64
            Jul 5, 2024 00:13:13.048975945 CEST49716443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:13.049021959 CEST4434971640.113.110.67192.168.2.6
            Jul 5, 2024 00:13:13.049204111 CEST49716443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:13.050206900 CEST49716443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:13.050235987 CEST4434971640.113.110.67192.168.2.6
            Jul 5, 2024 00:13:13.290205002 CEST44349715142.250.185.68192.168.2.6
            Jul 5, 2024 00:13:13.303400040 CEST49715443192.168.2.6142.250.185.68
            Jul 5, 2024 00:13:13.303419113 CEST44349715142.250.185.68192.168.2.6
            Jul 5, 2024 00:13:13.304593086 CEST44349715142.250.185.68192.168.2.6
            Jul 5, 2024 00:13:13.304651022 CEST49715443192.168.2.6142.250.185.68
            Jul 5, 2024 00:13:13.311362982 CEST49715443192.168.2.6142.250.185.68
            Jul 5, 2024 00:13:13.311433077 CEST44349715142.250.185.68192.168.2.6
            Jul 5, 2024 00:13:13.366322041 CEST49715443192.168.2.6142.250.185.68
            Jul 5, 2024 00:13:13.366338968 CEST44349715142.250.185.68192.168.2.6
            Jul 5, 2024 00:13:13.413222075 CEST49715443192.168.2.6142.250.185.68
            Jul 5, 2024 00:13:13.985311031 CEST4434971640.113.110.67192.168.2.6
            Jul 5, 2024 00:13:13.985388041 CEST49716443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:13.987354040 CEST49716443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:13.987379074 CEST4434971640.113.110.67192.168.2.6
            Jul 5, 2024 00:13:13.987631083 CEST4434971640.113.110.67192.168.2.6
            Jul 5, 2024 00:13:13.989393950 CEST49716443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:13.989478111 CEST49716443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:13.989490032 CEST4434971640.113.110.67192.168.2.6
            Jul 5, 2024 00:13:13.989646912 CEST49716443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:14.032500982 CEST4434971640.113.110.67192.168.2.6
            Jul 5, 2024 00:13:14.164115906 CEST4434971640.113.110.67192.168.2.6
            Jul 5, 2024 00:13:14.165102959 CEST4434971640.113.110.67192.168.2.6
            Jul 5, 2024 00:13:14.165194988 CEST49716443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:14.170348883 CEST49716443192.168.2.640.113.110.67
            Jul 5, 2024 00:13:14.170377970 CEST4434971640.113.110.67192.168.2.6
            Jul 5, 2024 00:13:14.694763899 CEST44349702173.222.162.64192.168.2.6
            Jul 5, 2024 00:13:14.694856882 CEST49702443192.168.2.6173.222.162.64
            Jul 5, 2024 00:13:23.201217890 CEST44349715142.250.185.68192.168.2.6
            Jul 5, 2024 00:13:23.201283932 CEST44349715142.250.185.68192.168.2.6
            Jul 5, 2024 00:13:23.201344013 CEST49715443192.168.2.6142.250.185.68
            Jul 5, 2024 00:13:24.870775938 CEST49715443192.168.2.6142.250.185.68
            Jul 5, 2024 00:13:24.870804071 CEST44349715142.250.185.68192.168.2.6
            TimestampSource PortDest PortSource IPDest IP
            Jul 5, 2024 00:13:08.652287960 CEST53522291.1.1.1192.168.2.6
            Jul 5, 2024 00:13:08.666675091 CEST53571051.1.1.1192.168.2.6
            Jul 5, 2024 00:13:10.011912107 CEST53646251.1.1.1192.168.2.6
            Jul 5, 2024 00:13:10.215295076 CEST5065253192.168.2.61.1.1.1
            Jul 5, 2024 00:13:10.216609955 CEST6020853192.168.2.61.1.1.1
            Jul 5, 2024 00:13:10.227271080 CEST53506521.1.1.1192.168.2.6
            Jul 5, 2024 00:13:10.241848946 CEST6370153192.168.2.61.1.1.1
            Jul 5, 2024 00:13:10.249671936 CEST53602081.1.1.1192.168.2.6
            Jul 5, 2024 00:13:10.253153086 CEST53637011.1.1.1192.168.2.6
            Jul 5, 2024 00:13:10.307809114 CEST6496453192.168.2.68.8.8.8
            Jul 5, 2024 00:13:10.308134079 CEST5141753192.168.2.61.1.1.1
            Jul 5, 2024 00:13:10.314975977 CEST53514171.1.1.1192.168.2.6
            Jul 5, 2024 00:13:10.623277903 CEST53649648.8.8.8192.168.2.6
            Jul 5, 2024 00:13:11.309648037 CEST5922753192.168.2.61.1.1.1
            Jul 5, 2024 00:13:11.309870958 CEST5599053192.168.2.61.1.1.1
            Jul 5, 2024 00:13:11.321037054 CEST53559901.1.1.1192.168.2.6
            Jul 5, 2024 00:13:11.341042995 CEST53592271.1.1.1192.168.2.6
            Jul 5, 2024 00:13:12.616594076 CEST6195053192.168.2.61.1.1.1
            Jul 5, 2024 00:13:12.616731882 CEST6383853192.168.2.61.1.1.1
            Jul 5, 2024 00:13:12.624017954 CEST53638381.1.1.1192.168.2.6
            Jul 5, 2024 00:13:12.624692917 CEST53619501.1.1.1192.168.2.6
            Jul 5, 2024 00:13:16.401005030 CEST5594853192.168.2.61.1.1.1
            Jul 5, 2024 00:13:16.401130915 CEST6236753192.168.2.61.1.1.1
            Jul 5, 2024 00:13:16.420929909 CEST53623671.1.1.1192.168.2.6
            Jul 5, 2024 00:13:16.421700954 CEST53559481.1.1.1192.168.2.6
            Jul 5, 2024 00:13:16.438332081 CEST6468253192.168.2.61.1.1.1
            Jul 5, 2024 00:13:16.446959972 CEST53646821.1.1.1192.168.2.6
            Jul 5, 2024 00:13:26.938215971 CEST53534401.1.1.1192.168.2.6
            TimestampSource IPDest IPChecksumCodeType
            Jul 5, 2024 00:13:10.249738932 CEST192.168.2.61.1.1.1c22f(Port unreachable)Destination Unreachable
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Jul 5, 2024 00:13:10.215295076 CEST192.168.2.61.1.1.10x2a16Standard query (0)sp.26skins.comA (IP address)IN (0x0001)false
            Jul 5, 2024 00:13:10.216609955 CEST192.168.2.61.1.1.10x60e5Standard query (0)sp.26skins.com65IN (0x0001)false
            Jul 5, 2024 00:13:10.241848946 CEST192.168.2.61.1.1.10x52d6Standard query (0)sp.26skins.comA (IP address)IN (0x0001)false
            Jul 5, 2024 00:13:10.307809114 CEST192.168.2.68.8.8.80x8310Standard query (0)google.comA (IP address)IN (0x0001)false
            Jul 5, 2024 00:13:10.308134079 CEST192.168.2.61.1.1.10x1795Standard query (0)google.comA (IP address)IN (0x0001)false
            Jul 5, 2024 00:13:11.309648037 CEST192.168.2.61.1.1.10xa010Standard query (0)sp.26skins.comA (IP address)IN (0x0001)false
            Jul 5, 2024 00:13:11.309870958 CEST192.168.2.61.1.1.10x2eadStandard query (0)sp.26skins.com65IN (0x0001)false
            Jul 5, 2024 00:13:12.616594076 CEST192.168.2.61.1.1.10xdad7Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Jul 5, 2024 00:13:12.616731882 CEST192.168.2.61.1.1.10x1229Standard query (0)www.google.com65IN (0x0001)false
            Jul 5, 2024 00:13:16.401005030 CEST192.168.2.61.1.1.10x37dfStandard query (0)sp.26skins.comA (IP address)IN (0x0001)false
            Jul 5, 2024 00:13:16.401130915 CEST192.168.2.61.1.1.10x8bc5Standard query (0)sp.26skins.com65IN (0x0001)false
            Jul 5, 2024 00:13:16.438332081 CEST192.168.2.61.1.1.10x8791Standard query (0)sp.26skins.comA (IP address)IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Jul 5, 2024 00:13:10.227271080 CEST1.1.1.1192.168.2.60x2a16Name error (3)sp.26skins.comnonenoneA (IP address)IN (0x0001)false
            Jul 5, 2024 00:13:10.249671936 CEST1.1.1.1192.168.2.60x60e5Name error (3)sp.26skins.comnonenone65IN (0x0001)false
            Jul 5, 2024 00:13:10.253153086 CEST1.1.1.1192.168.2.60x52d6Name error (3)sp.26skins.comnonenoneA (IP address)IN (0x0001)false
            Jul 5, 2024 00:13:10.314975977 CEST1.1.1.1192.168.2.60x1795No error (0)google.com142.250.74.206A (IP address)IN (0x0001)false
            Jul 5, 2024 00:13:10.623277903 CEST8.8.8.8192.168.2.60x8310No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
            Jul 5, 2024 00:13:11.321037054 CEST1.1.1.1192.168.2.60x2eadName error (3)sp.26skins.comnonenone65IN (0x0001)false
            Jul 5, 2024 00:13:11.341042995 CEST1.1.1.1192.168.2.60xa010Name error (3)sp.26skins.comnonenoneA (IP address)IN (0x0001)false
            Jul 5, 2024 00:13:12.624017954 CEST1.1.1.1192.168.2.60x1229No error (0)www.google.com65IN (0x0001)false
            Jul 5, 2024 00:13:12.624692917 CEST1.1.1.1192.168.2.60xdad7No error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
            Jul 5, 2024 00:13:16.420929909 CEST1.1.1.1192.168.2.60x8bc5Name error (3)sp.26skins.comnonenone65IN (0x0001)false
            Jul 5, 2024 00:13:16.421700954 CEST1.1.1.1192.168.2.60x37dfName error (3)sp.26skins.comnonenoneA (IP address)IN (0x0001)false
            Jul 5, 2024 00:13:16.446959972 CEST1.1.1.1192.168.2.60x8791Name error (3)sp.26skins.comnonenoneA (IP address)IN (0x0001)false
            Jul 5, 2024 00:13:23.812154055 CEST1.1.1.1192.168.2.60xb94fNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
            Jul 5, 2024 00:13:23.812154055 CEST1.1.1.1192.168.2.60xb94fNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
            Jul 5, 2024 00:13:25.651505947 CEST1.1.1.1192.168.2.60x4f03No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
            Jul 5, 2024 00:13:25.651505947 CEST1.1.1.1192.168.2.60x4f03No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
            Session IDSource IPSource PortDestination IPDestination Port
            0192.168.2.64970740.113.110.67443
            TimestampBytes transferredDirectionData
            2024-07-04 22:13:08 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 4c 35 57 62 57 7a 2b 79 6a 6b 43 4b 45 79 68 2f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 63 66 63 38 31 65 65 39 66 36 65 65 61 34 64 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: L5WbWz+yjkCKEyh/.1Context: 1cfc81ee9f6eea4d
            2024-07-04 22:13:08 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-07-04 22:13:08 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 4c 35 57 62 57 7a 2b 79 6a 6b 43 4b 45 79 68 2f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 63 66 63 38 31 65 65 39 66 36 65 65 61 34 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
            Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: L5WbWz+yjkCKEyh/.2Context: 1cfc81ee9f6eea4d<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
            2024-07-04 22:13:08 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 4c 35 57 62 57 7a 2b 79 6a 6b 43 4b 45 79 68 2f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 31 63 66 63 38 31 65 65 39 66 36 65 65 61 34 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: L5WbWz+yjkCKEyh/.3Context: 1cfc81ee9f6eea4d<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-07-04 22:13:09 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-07-04 22:13:09 UTC58INData Raw: 4d 53 2d 43 56 3a 20 32 43 6e 4b 30 44 47 31 79 6b 69 44 64 47 42 66 52 4a 74 67 49 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: 2CnK0DG1ykiDdGBfRJtgIQ.0Payload parsing failed.


            Session IDSource IPSource PortDestination IPDestination Port
            1192.168.2.64971640.113.110.67443
            TimestampBytes transferredDirectionData
            2024-07-04 22:13:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 57 4d 4e 2f 2b 4f 7a 31 70 45 53 6f 64 33 73 30 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 35 64 31 38 36 61 66 37 65 31 32 34 30 61 35 0d 0a 0d 0a
            Data Ascii: CNT 1 CON 305MS-CV: WMN/+Oz1pESod3s0.1Context: d5d186af7e1240a5
            2024-07-04 22:13:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
            2024-07-04 22:13:13 UTC1064OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 34 31 0d 0a 4d 53 2d 43 56 3a 20 57 4d 4e 2f 2b 4f 7a 31 70 45 53 6f 64 33 73 30 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 35 64 31 38 36 61 66 37 65 31 32 34 30 61 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 6f 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 59 77 73 46 52 75 4b 50 31 71 51 66 6b 2f 66 53 43 56 6b 4a 2b 72 55 4c 71 62 42 6f 6a 52 54 6b 46 64 54 55 53 49 30 2f 2f 5a 2f 4d 4e 4d 64 51 54 41 68 36 4d 5a 48 36 62 6a 71 33 51 75 4f 50 42 65 33 48 7a 6e 76 42 69 48 34 5a 47 66 67 33 58 73 33 58 4f 37 76 61 65 74 78 74 58 5a 46 36 51 7a 68 35 7a 34 41 38 73 38 55 78 32
            Data Ascii: ATH 2 CON\DEVICE 1041MS-CV: WMN/+Oz1pESod3s0.2Context: d5d186af7e1240a5<device><compact-ticket>t=EwCoAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAYwsFRuKP1qQfk/fSCVkJ+rULqbBojRTkFdTUSI0//Z/MNMdQTAh6MZH6bjq3QuOPBe3HznvBiH4ZGfg3Xs3XO7vaetxtXZF6Qzh5z4A8s8Ux2
            2024-07-04 22:13:13 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 57 4d 4e 2f 2b 4f 7a 31 70 45 53 6f 64 33 73 30 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 64 35 64 31 38 36 61 66 37 65 31 32 34 30 61 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
            Data Ascii: BND 3 CON\WNS 0 197MS-CV: WMN/+Oz1pESod3s0.3Context: d5d186af7e1240a5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
            2024-07-04 22:13:14 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
            Data Ascii: 202 1 CON 58
            2024-07-04 22:13:14 UTC58INData Raw: 4d 53 2d 43 56 3a 20 43 4b 4f 69 73 4a 6b 69 66 30 4b 6e 73 78 76 72 74 47 4a 73 55 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
            Data Ascii: MS-CV: CKOisJkif0KnsxvrtGJsUw.0Payload parsing failed.


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:0
            Start time:18:13:02
            Start date:04/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:18:13:06
            Start date:04/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2536 --field-trial-handle=2336,i,14677266153119786199,1347391584286270935,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:3
            Start time:18:13:09
            Start date:04/07/2024
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sp.26skins.com/steamstore/category/science_fiction/?snr=1_category_4_multiplayeronlinecompetitive_12"
            Imagebase:0x7ff684c40000
            File size:3'242'272 bytes
            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly