Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://sp.26skins.com/steamstore/soundtracks/

Overview

General Information

Sample URL:http://sp.26skins.com/steamstore/soundtracks/
Analysis ID:1467884
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 1472 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 4416 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2332,i,6748220540781389536,15285244418670093725,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6220 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sp.26skins.com/steamstore/soundtracks/" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://sp.26skins.com/steamstore/soundtracks/Avira URL Cloud: detection malicious, Label: malware
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.91
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: sp.26skins.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: classification engineClassification label: mal48.win@19/6@14/3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2332,i,6748220540781389536,15285244418670093725,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sp.26skins.com/steamstore/soundtracks/"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2332,i,6748220540781389536,15285244418670093725,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://sp.26skins.com/steamstore/soundtracks/100%Avira URL Cloudmalware
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.186.174
truefalse
    unknown
    www.google.com
    216.58.206.68
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        sp.26skins.com
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          216.58.206.68
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.5
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1467884
          Start date and time:2024-07-05 00:28:27 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 54s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://sp.26skins.com/steamstore/soundtracks/
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:6
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@19/6@14/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): dllhost.exe, SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 172.217.23.99, 172.217.18.14, 64.233.167.84, 34.104.35.123, 23.53.114.19, 40.127.169.103, 93.184.221.240, 192.229.221.95, 20.166.126.56
          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net, fs.microsoft.com, accounts.google.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, clients.l.google.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://sp.26skins.com/steamstore/soundtracks/
          No simulations
          No context
          No context
          No context
          No context
          No context
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:29:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2677
          Entropy (8bit):3.9807356832565985
          Encrypted:false
          SSDEEP:48:8HQdhTJRGHqidAKZdA19ehwiZUklqehLy+3:8H+bHMy
          MD5:5994D1F1190D1A0BAC277D0F346C998A
          SHA1:0B93616E218AB023EBF98B41189DFBB3D0F76E54
          SHA-256:AF58DF9F3994FCE96227330A78055F583D06B83A96DB744279B49CB6C72913A5
          SHA-512:81410018F03E44DC3F65EF30792D6B4334B9E91670302C49460C7DBABFCAA6A521E9060A1BD81271416E3CF1BF92F06698131E25DB17525C2DEC83D985A03FE8
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....oKY.a...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... ..X.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:29:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2679
          Entropy (8bit):3.9966500213368596
          Encrypted:false
          SSDEEP:48:8rdhTJRGHqidAKZdA1weh/iZUkAQkqeh8y+2:83bt9Q5y
          MD5:9652AFD27EA9E66A3EA9894E0C2A01BA
          SHA1:2E365EF1855CAE97F4DBB60B73599285701EEE01
          SHA-256:234DEC4EC22D2AFD41BE9DCC209BC0B28B058E67AD04E9A86C52439FC5DC5C36
          SHA-512:AAAEE384E33DA5A6ED0EB7A8C7F9D81DAC72973566EAD479003C6FEBA1BC79E6B320FFD8362A849D85311AF02B8F552CEC3FC2ECE80462C5673E6A274A9E0F44
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....1M.a...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... ..X.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Wed Oct 4 12:54:07 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2693
          Entropy (8bit):4.008565309310263
          Encrypted:false
          SSDEEP:48:8xKdhTJRsHqidAKZdA14tseh7sFiZUkmgqeh7sKy+BX:8xAbHnwy
          MD5:E16747D1E6BB04A3621318A721389A0F
          SHA1:93477BF5AD8F6826E69727D2269221F654296230
          SHA-256:749480B59C402EDF14478C55B5FDCF96D18FC7385FCD32E2430DDFC0DE3AB69F
          SHA-512:53E7339511B304BA4A5F6D451CCB5FF2EC1941AEE26F440969D53F9545ADE8DFAF989986AC433BE25952D6450FE1FDD5A353351BD19185B398CE97C88FF339BA
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,......e>....N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VDW.n...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... ..X.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:29:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9938465861324284
          Encrypted:false
          SSDEEP:48:8YBdhTJRGHqidAKZdA1vehDiZUkwqehoy+R:8SbOiy
          MD5:AEFBB19A72D0A1CB08D7F6F460D50FD5
          SHA1:7C741E7668073E28F1E1433E2BC2BC656A043213
          SHA-256:8DD34A5A214D8E3850C94796D25E41F4CBBA02141B2618405783A5CEFE822313
          SHA-512:7CB4CB3107BE446A7930513B5BF9C0AAE404DA24FC1AA76CE13E5A02137155C50D936069A8BCC862BAA8DF0B08C7A8525D2F2455F137955CB62E8E64C435EA4C
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....oF.a...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... ..X.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:29:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2681
          Entropy (8bit):3.9835966304844246
          Encrypted:false
          SSDEEP:48:8RMdhTJRGHqidAKZdA1hehBiZUk1W1qehuy+C:8Rqb+9Oy
          MD5:00783CD003DBEBD27F70B1D67CE4D093
          SHA1:5B428E53A5D4C53AD26748E4C064528A9CE4B9DC
          SHA-256:D428470238B6B93A6998FB3323E9CA4F731AE30655DA9FB95DD7E3A859CB9C71
          SHA-512:8498E98B0CAD75C4D3A38668A12E2D145F90CFAAD58C899ADD226DB03E9198F7EA9C22C8BA812A6BD3324F39AA91F3E3BD090170C88D27C53EFE2C3AC73DFA95
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,....lKT.a...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... ..X.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          Process:C:\Program Files\Google\Chrome\Application\chrome.exe
          File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Jul 4 21:29:22 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
          Category:dropped
          Size (bytes):2683
          Entropy (8bit):3.999874910292925
          Encrypted:false
          SSDEEP:48:8FdhTJRGHqidAKZdA1duT+ehOuTbbiZUk5OjqehOuTbwy+yT+:85bgT/TbxWOvTbwy7T
          MD5:2C319BA69AEE41974C5F127977D25FD8
          SHA1:9CA4D567E4DD82D7D39671377849A8232175DF4C
          SHA-256:7D5B41FB64EF760C641A428B9077DE4D3BD4A778D1B8505C51B91DA924C4B344
          SHA-512:85F8FE13DE1117CEA633E9DB9E3CA5B7A4F17EF2BC3F7F90BC75B1F822EA8C873EDBE4F35CD7B5CA148135D2E0694C16C00E375AE613229EE7250835FC60F916
          Malicious:false
          Reputation:low
          Preview:L..................F.@.. ...$+.,.....z<.a...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....DWWn..PROGRA~1..t......O.I.X......B...............J......SX.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.X......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.X......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.X............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.X.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i........... ..X.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 00:29:12.525001049 CEST49674443192.168.2.523.1.237.91
          Jul 5, 2024 00:29:12.525015116 CEST49675443192.168.2.523.1.237.91
          Jul 5, 2024 00:29:12.650038004 CEST49673443192.168.2.523.1.237.91
          Jul 5, 2024 00:29:22.139972925 CEST49674443192.168.2.523.1.237.91
          Jul 5, 2024 00:29:22.139976025 CEST49675443192.168.2.523.1.237.91
          Jul 5, 2024 00:29:22.264947891 CEST49673443192.168.2.523.1.237.91
          Jul 5, 2024 00:29:22.340295076 CEST49709443192.168.2.5216.58.206.68
          Jul 5, 2024 00:29:22.340336084 CEST44349709216.58.206.68192.168.2.5
          Jul 5, 2024 00:29:22.340393066 CEST49709443192.168.2.5216.58.206.68
          Jul 5, 2024 00:29:22.340643883 CEST49709443192.168.2.5216.58.206.68
          Jul 5, 2024 00:29:22.340656042 CEST44349709216.58.206.68192.168.2.5
          Jul 5, 2024 00:29:23.004847050 CEST44349709216.58.206.68192.168.2.5
          Jul 5, 2024 00:29:23.005400896 CEST49709443192.168.2.5216.58.206.68
          Jul 5, 2024 00:29:23.005419016 CEST44349709216.58.206.68192.168.2.5
          Jul 5, 2024 00:29:23.006573915 CEST44349709216.58.206.68192.168.2.5
          Jul 5, 2024 00:29:23.006669998 CEST49709443192.168.2.5216.58.206.68
          Jul 5, 2024 00:29:23.008137941 CEST49709443192.168.2.5216.58.206.68
          Jul 5, 2024 00:29:23.008200884 CEST44349709216.58.206.68192.168.2.5
          Jul 5, 2024 00:29:23.062042952 CEST49709443192.168.2.5216.58.206.68
          Jul 5, 2024 00:29:23.062061071 CEST44349709216.58.206.68192.168.2.5
          Jul 5, 2024 00:29:23.108870029 CEST49709443192.168.2.5216.58.206.68
          Jul 5, 2024 00:29:24.128906965 CEST4434970323.1.237.91192.168.2.5
          Jul 5, 2024 00:29:24.129014015 CEST49703443192.168.2.523.1.237.91
          Jul 5, 2024 00:29:24.361355066 CEST4434970323.1.237.91192.168.2.5
          Jul 5, 2024 00:29:24.365303993 CEST49703443192.168.2.523.1.237.91
          Jul 5, 2024 00:29:32.903852940 CEST44349709216.58.206.68192.168.2.5
          Jul 5, 2024 00:29:32.903913021 CEST44349709216.58.206.68192.168.2.5
          Jul 5, 2024 00:29:32.904050112 CEST49709443192.168.2.5216.58.206.68
          Jul 5, 2024 00:29:32.969324112 CEST49709443192.168.2.5216.58.206.68
          Jul 5, 2024 00:29:32.969352007 CEST44349709216.58.206.68192.168.2.5
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 00:29:20.607078075 CEST53639761.1.1.1192.168.2.5
          Jul 5, 2024 00:29:20.627383947 CEST53535041.1.1.1192.168.2.5
          Jul 5, 2024 00:29:21.708178043 CEST53584641.1.1.1192.168.2.5
          Jul 5, 2024 00:29:22.328552961 CEST5789153192.168.2.51.1.1.1
          Jul 5, 2024 00:29:22.328706026 CEST5770653192.168.2.51.1.1.1
          Jul 5, 2024 00:29:22.338953018 CEST53578911.1.1.1192.168.2.5
          Jul 5, 2024 00:29:22.338969946 CEST53577061.1.1.1192.168.2.5
          Jul 5, 2024 00:29:22.406475067 CEST4953053192.168.2.51.1.1.1
          Jul 5, 2024 00:29:22.406620026 CEST5399153192.168.2.51.1.1.1
          Jul 5, 2024 00:29:22.421895981 CEST53539911.1.1.1192.168.2.5
          Jul 5, 2024 00:29:22.441277981 CEST53495301.1.1.1192.168.2.5
          Jul 5, 2024 00:29:22.444119930 CEST6405553192.168.2.51.1.1.1
          Jul 5, 2024 00:29:22.477462053 CEST53640551.1.1.1192.168.2.5
          Jul 5, 2024 00:29:22.527127028 CEST5441653192.168.2.58.8.8.8
          Jul 5, 2024 00:29:22.527559996 CEST6210153192.168.2.51.1.1.1
          Jul 5, 2024 00:29:22.537095070 CEST53621011.1.1.1192.168.2.5
          Jul 5, 2024 00:29:22.537637949 CEST53544168.8.8.8192.168.2.5
          Jul 5, 2024 00:29:23.537456989 CEST5789853192.168.2.51.1.1.1
          Jul 5, 2024 00:29:23.537971973 CEST5631753192.168.2.51.1.1.1
          Jul 5, 2024 00:29:23.549860954 CEST53563171.1.1.1192.168.2.5
          Jul 5, 2024 00:29:23.549937010 CEST53578981.1.1.1192.168.2.5
          Jul 5, 2024 00:29:23.602998972 CEST6047253192.168.2.51.1.1.1
          Jul 5, 2024 00:29:23.603550911 CEST6284453192.168.2.51.1.1.1
          Jul 5, 2024 00:29:24.128421068 CEST53604721.1.1.1192.168.2.5
          Jul 5, 2024 00:29:24.128439903 CEST53628441.1.1.1192.168.2.5
          Jul 5, 2024 00:29:29.492121935 CEST6199353192.168.2.51.1.1.1
          Jul 5, 2024 00:29:29.492686033 CEST5770053192.168.2.51.1.1.1
          Jul 5, 2024 00:29:29.499984026 CEST53619931.1.1.1192.168.2.5
          Jul 5, 2024 00:29:29.506850004 CEST5557453192.168.2.51.1.1.1
          Jul 5, 2024 00:29:29.523490906 CEST53577001.1.1.1192.168.2.5
          Jul 5, 2024 00:29:29.524202108 CEST53555741.1.1.1192.168.2.5
          Jul 5, 2024 00:29:38.852869034 CEST53616951.1.1.1192.168.2.5
          TimestampSource IPDest IPChecksumCodeType
          Jul 5, 2024 00:29:29.523561954 CEST192.168.2.51.1.1.1c22e(Port unreachable)Destination Unreachable
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jul 5, 2024 00:29:22.328552961 CEST192.168.2.51.1.1.10x5f35Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:29:22.328706026 CEST192.168.2.51.1.1.10x730dStandard query (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 00:29:22.406475067 CEST192.168.2.51.1.1.10x7f6cStandard query (0)sp.26skins.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:29:22.406620026 CEST192.168.2.51.1.1.10x43cdStandard query (0)sp.26skins.com65IN (0x0001)false
          Jul 5, 2024 00:29:22.444119930 CEST192.168.2.51.1.1.10x2cd1Standard query (0)sp.26skins.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:29:22.527127028 CEST192.168.2.58.8.8.80x67b7Standard query (0)google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:29:22.527559996 CEST192.168.2.51.1.1.10xf848Standard query (0)google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:29:23.537456989 CEST192.168.2.51.1.1.10xe5d0Standard query (0)sp.26skins.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:29:23.537971973 CEST192.168.2.51.1.1.10xf2c5Standard query (0)sp.26skins.com65IN (0x0001)false
          Jul 5, 2024 00:29:23.602998972 CEST192.168.2.51.1.1.10x1136Standard query (0)sp.26skins.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:29:23.603550911 CEST192.168.2.51.1.1.10x37cfStandard query (0)sp.26skins.com65IN (0x0001)false
          Jul 5, 2024 00:29:29.492121935 CEST192.168.2.51.1.1.10xf00Standard query (0)sp.26skins.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:29:29.492686033 CEST192.168.2.51.1.1.10xdf39Standard query (0)sp.26skins.com65IN (0x0001)false
          Jul 5, 2024 00:29:29.506850004 CEST192.168.2.51.1.1.10xcb33Standard query (0)sp.26skins.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jul 5, 2024 00:29:22.338953018 CEST1.1.1.1192.168.2.50x5f35No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
          Jul 5, 2024 00:29:22.338969946 CEST1.1.1.1192.168.2.50x730dNo error (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 00:29:22.421895981 CEST1.1.1.1192.168.2.50x43cdName error (3)sp.26skins.comnonenone65IN (0x0001)false
          Jul 5, 2024 00:29:22.441277981 CEST1.1.1.1192.168.2.50x7f6cName error (3)sp.26skins.comnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:29:22.477462053 CEST1.1.1.1192.168.2.50x2cd1Name error (3)sp.26skins.comnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:29:22.537095070 CEST1.1.1.1192.168.2.50xf848No error (0)google.com142.250.186.174A (IP address)IN (0x0001)false
          Jul 5, 2024 00:29:22.537637949 CEST8.8.8.8192.168.2.50x67b7No error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
          Jul 5, 2024 00:29:23.549860954 CEST1.1.1.1192.168.2.50xf2c5Name error (3)sp.26skins.comnonenone65IN (0x0001)false
          Jul 5, 2024 00:29:23.549937010 CEST1.1.1.1192.168.2.50xe5d0Name error (3)sp.26skins.comnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:29:24.128421068 CEST1.1.1.1192.168.2.50x1136Name error (3)sp.26skins.comnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:29:24.128439903 CEST1.1.1.1192.168.2.50x37cfName error (3)sp.26skins.comnonenone65IN (0x0001)false
          Jul 5, 2024 00:29:29.499984026 CEST1.1.1.1192.168.2.50xf00Name error (3)sp.26skins.comnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:29:29.523490906 CEST1.1.1.1192.168.2.50xdf39Name error (3)sp.26skins.comnonenone65IN (0x0001)false
          Jul 5, 2024 00:29:29.524202108 CEST1.1.1.1192.168.2.50xcb33Name error (3)sp.26skins.comnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:29:35.574707031 CEST1.1.1.1192.168.2.50x1e68No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 00:29:35.574707031 CEST1.1.1.1192.168.2.50x1e68No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:18:29:12
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:18:29:19
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2552 --field-trial-handle=2332,i,6748220540781389536,15285244418670093725,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:18:29:21
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sp.26skins.com/steamstore/soundtracks/"
          Imagebase:0x7ff715980000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly