Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://sp.26skins.com/steamstore/category/adventure_rpg/?snr=1_5_9__12

Overview

General Information

Sample URL:http://sp.26skins.com/steamstore/category/adventure_rpg/?snr=1_5_9__12
Analysis ID:1467913
Infos:
Errors
  • URL not reachable

Detection

Score:48
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample

Classification

  • System is w10x64
  • chrome.exe (PID: 1856 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5088 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=1964,i,3044311691777834028,16519914000544064642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6360 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sp.26skins.com/steamstore/category/adventure_rpg/?snr=1_5_9__12" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://sp.26skins.com/steamstore/category/adventure_rpg/?snr=1_5_9__12Avira URL Cloud: detection malicious, Label: phishing
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.108.210
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.108.210
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficDNS traffic detected: DNS query: sp.26skins.com
Source: global trafficDNS traffic detected: DNS query: google.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: classification engineClassification label: mal48.win@19/0@14/3
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=1964,i,3044311691777834028,16519914000544064642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sp.26skins.com/steamstore/category/adventure_rpg/?snr=1_5_9__12"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=1964,i,3044311691777834028,16519914000544064642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://sp.26skins.com/steamstore/category/adventure_rpg/?snr=1_5_9__12100%Avira URL Cloudphishing
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches
NameIPActiveMaliciousAntivirus DetectionReputation
google.com
142.250.181.238
truefalse
    unknown
    www.google.com
    142.250.186.132
    truefalse
      unknown
      fp2e7a.wpc.phicdn.net
      192.229.221.95
      truefalse
        unknown
        sp.26skins.com
        unknown
        unknownfalse
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          239.255.255.250
          unknownReserved
          unknownunknownfalse
          142.250.186.132
          www.google.comUnited States
          15169GOOGLEUSfalse
          IP
          192.168.2.4
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1467913
          Start date and time:2024-07-05 00:57:42 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 1m 52s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:browseurl.jbs
          Sample URL:http://sp.26skins.com/steamstore/category/adventure_rpg/?snr=1_5_9__12
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:5
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Detection:MAL
          Classification:mal48.win@19/0@14/3
          EGA Information:Failed
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 0
          • Number of non-executed functions: 0
          Cookbook Comments:
          • URL browsing timeout or error
          • URL not reachable
          • Exclude process from analysis (whitelisted): SIHClient.exe, svchost.exe
          • Excluded IPs from analysis (whitelisted): 142.250.185.227, 142.250.181.238, 74.125.133.84, 34.104.35.123, 184.28.90.27, 13.85.23.86, 93.184.221.240, 192.229.221.95
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, wu.ec.azureedge.net, clientservices.googleapis.com, ctldl.windowsupdate.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wu.azureedge.net, clients2.google.com, edgedl.me.gvt1.com, ocsp.digicert.com, e16604.g.akamaiedge.net, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, clients.l.google.com, prod.fs.microsoft.com.akadns.net, wu-b-net.trafficmanager.net, glb.sls.prod.dcat.dsp.trafficmanager.net
          • Not all processes where analyzed, report is missing behavior information
          • Report size getting too big, too many NtSetInformationFile calls found.
          • VT rate limit hit for: http://sp.26skins.com/steamstore/category/adventure_rpg/?snr=1_5_9__12
          No simulations
          No context
          No context
          No context
          No context
          No context
          No created / dropped files found
          No static file info
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 00:58:26.704233885 CEST49675443192.168.2.4173.222.162.32
          Jul 5, 2024 00:58:36.315313101 CEST49675443192.168.2.4173.222.162.32
          Jul 5, 2024 00:58:37.350919008 CEST49737443192.168.2.4142.250.186.132
          Jul 5, 2024 00:58:37.350955009 CEST44349737142.250.186.132192.168.2.4
          Jul 5, 2024 00:58:37.351018906 CEST49737443192.168.2.4142.250.186.132
          Jul 5, 2024 00:58:37.351541996 CEST49737443192.168.2.4142.250.186.132
          Jul 5, 2024 00:58:37.351557970 CEST44349737142.250.186.132192.168.2.4
          Jul 5, 2024 00:58:37.998399019 CEST44349737142.250.186.132192.168.2.4
          Jul 5, 2024 00:58:37.999098063 CEST49737443192.168.2.4142.250.186.132
          Jul 5, 2024 00:58:37.999129057 CEST44349737142.250.186.132192.168.2.4
          Jul 5, 2024 00:58:37.999989033 CEST44349737142.250.186.132192.168.2.4
          Jul 5, 2024 00:58:38.000158072 CEST49737443192.168.2.4142.250.186.132
          Jul 5, 2024 00:58:38.002279997 CEST49737443192.168.2.4142.250.186.132
          Jul 5, 2024 00:58:38.002340078 CEST44349737142.250.186.132192.168.2.4
          Jul 5, 2024 00:58:38.055035114 CEST49737443192.168.2.4142.250.186.132
          Jul 5, 2024 00:58:38.055044889 CEST44349737142.250.186.132192.168.2.4
          Jul 5, 2024 00:58:38.101880074 CEST49737443192.168.2.4142.250.186.132
          Jul 5, 2024 00:58:47.920197964 CEST44349737142.250.186.132192.168.2.4
          Jul 5, 2024 00:58:47.920270920 CEST44349737142.250.186.132192.168.2.4
          Jul 5, 2024 00:58:47.920520067 CEST49737443192.168.2.4142.250.186.132
          Jul 5, 2024 00:58:49.330884933 CEST49737443192.168.2.4142.250.186.132
          Jul 5, 2024 00:58:49.330924988 CEST44349737142.250.186.132192.168.2.4
          Jul 5, 2024 00:58:54.736082077 CEST4972380192.168.2.4173.222.108.210
          Jul 5, 2024 00:58:54.741271019 CEST8049723173.222.108.210192.168.2.4
          Jul 5, 2024 00:58:54.741621017 CEST4972380192.168.2.4173.222.108.210
          TimestampSource PortDest PortSource IPDest IP
          Jul 5, 2024 00:58:32.939069033 CEST53625111.1.1.1192.168.2.4
          Jul 5, 2024 00:58:32.988769054 CEST53632511.1.1.1192.168.2.4
          Jul 5, 2024 00:58:34.102047920 CEST53613991.1.1.1192.168.2.4
          Jul 5, 2024 00:58:34.960335970 CEST6073853192.168.2.41.1.1.1
          Jul 5, 2024 00:58:34.960459948 CEST5455153192.168.2.41.1.1.1
          Jul 5, 2024 00:58:34.971910954 CEST53607381.1.1.1192.168.2.4
          Jul 5, 2024 00:58:34.972091913 CEST53545511.1.1.1192.168.2.4
          Jul 5, 2024 00:58:34.972722054 CEST5705053192.168.2.41.1.1.1
          Jul 5, 2024 00:58:34.982470989 CEST53570501.1.1.1192.168.2.4
          Jul 5, 2024 00:58:35.071170092 CEST5373353192.168.2.48.8.8.8
          Jul 5, 2024 00:58:35.071396112 CEST6388953192.168.2.41.1.1.1
          Jul 5, 2024 00:58:35.087882042 CEST53638891.1.1.1192.168.2.4
          Jul 5, 2024 00:58:35.087955952 CEST53537338.8.8.8192.168.2.4
          Jul 5, 2024 00:58:36.126982927 CEST5566053192.168.2.41.1.1.1
          Jul 5, 2024 00:58:36.127322912 CEST6200853192.168.2.41.1.1.1
          Jul 5, 2024 00:58:36.160073996 CEST53556601.1.1.1192.168.2.4
          Jul 5, 2024 00:58:36.160775900 CEST53620081.1.1.1192.168.2.4
          Jul 5, 2024 00:58:36.396661043 CEST5252753192.168.2.41.1.1.1
          Jul 5, 2024 00:58:36.397178888 CEST5291253192.168.2.41.1.1.1
          Jul 5, 2024 00:58:36.407185078 CEST53529121.1.1.1192.168.2.4
          Jul 5, 2024 00:58:36.427540064 CEST53525271.1.1.1192.168.2.4
          Jul 5, 2024 00:58:37.341645002 CEST5886053192.168.2.41.1.1.1
          Jul 5, 2024 00:58:37.341969967 CEST5065353192.168.2.41.1.1.1
          Jul 5, 2024 00:58:37.349313021 CEST53506531.1.1.1192.168.2.4
          Jul 5, 2024 00:58:37.349370956 CEST53588601.1.1.1192.168.2.4
          Jul 5, 2024 00:58:41.463493109 CEST6226253192.168.2.41.1.1.1
          Jul 5, 2024 00:58:41.463675976 CEST5670353192.168.2.41.1.1.1
          Jul 5, 2024 00:58:41.472829103 CEST53622621.1.1.1192.168.2.4
          Jul 5, 2024 00:58:41.473114014 CEST53567031.1.1.1192.168.2.4
          Jul 5, 2024 00:58:41.473751068 CEST6159253192.168.2.41.1.1.1
          Jul 5, 2024 00:58:41.484607935 CEST53615921.1.1.1192.168.2.4
          Jul 5, 2024 00:58:51.055752039 CEST53628181.1.1.1192.168.2.4
          Jul 5, 2024 00:58:55.162364006 CEST138138192.168.2.4192.168.2.255
          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
          Jul 5, 2024 00:58:34.960335970 CEST192.168.2.41.1.1.10x2213Standard query (0)sp.26skins.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:58:34.960459948 CEST192.168.2.41.1.1.10xf7d3Standard query (0)sp.26skins.com65IN (0x0001)false
          Jul 5, 2024 00:58:34.972722054 CEST192.168.2.41.1.1.10x1f8eStandard query (0)sp.26skins.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:58:35.071170092 CEST192.168.2.48.8.8.80xee2bStandard query (0)google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:58:35.071396112 CEST192.168.2.41.1.1.10xb1e4Standard query (0)google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:58:36.126982927 CEST192.168.2.41.1.1.10xa23dStandard query (0)sp.26skins.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:58:36.127322912 CEST192.168.2.41.1.1.10xc725Standard query (0)sp.26skins.com65IN (0x0001)false
          Jul 5, 2024 00:58:36.396661043 CEST192.168.2.41.1.1.10x5a28Standard query (0)sp.26skins.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:58:36.397178888 CEST192.168.2.41.1.1.10x5f3fStandard query (0)sp.26skins.com65IN (0x0001)false
          Jul 5, 2024 00:58:37.341645002 CEST192.168.2.41.1.1.10x1f6Standard query (0)www.google.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:58:37.341969967 CEST192.168.2.41.1.1.10xc991Standard query (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 00:58:41.463493109 CEST192.168.2.41.1.1.10x561cStandard query (0)sp.26skins.comA (IP address)IN (0x0001)false
          Jul 5, 2024 00:58:41.463675976 CEST192.168.2.41.1.1.10xbdabStandard query (0)sp.26skins.com65IN (0x0001)false
          Jul 5, 2024 00:58:41.473751068 CEST192.168.2.41.1.1.10x762cStandard query (0)sp.26skins.comA (IP address)IN (0x0001)false
          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
          Jul 5, 2024 00:58:34.971910954 CEST1.1.1.1192.168.2.40x2213Name error (3)sp.26skins.comnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:58:34.972091913 CEST1.1.1.1192.168.2.40xf7d3Name error (3)sp.26skins.comnonenone65IN (0x0001)false
          Jul 5, 2024 00:58:34.982470989 CEST1.1.1.1192.168.2.40x1f8eName error (3)sp.26skins.comnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:58:35.087882042 CEST1.1.1.1192.168.2.40xb1e4No error (0)google.com142.250.181.238A (IP address)IN (0x0001)false
          Jul 5, 2024 00:58:35.087955952 CEST8.8.8.8192.168.2.40xee2bNo error (0)google.com172.217.168.14A (IP address)IN (0x0001)false
          Jul 5, 2024 00:58:36.160073996 CEST1.1.1.1192.168.2.40xa23dName error (3)sp.26skins.comnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:58:36.160775900 CEST1.1.1.1192.168.2.40xc725Name error (3)sp.26skins.comnonenone65IN (0x0001)false
          Jul 5, 2024 00:58:36.407185078 CEST1.1.1.1192.168.2.40x5f3fName error (3)sp.26skins.comnonenone65IN (0x0001)false
          Jul 5, 2024 00:58:36.427540064 CEST1.1.1.1192.168.2.40x5a28Name error (3)sp.26skins.comnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:58:37.349313021 CEST1.1.1.1192.168.2.40xc991No error (0)www.google.com65IN (0x0001)false
          Jul 5, 2024 00:58:37.349370956 CEST1.1.1.1192.168.2.40x1f6No error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
          Jul 5, 2024 00:58:41.472829103 CEST1.1.1.1192.168.2.40x561cName error (3)sp.26skins.comnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:58:41.473114014 CEST1.1.1.1192.168.2.40xbdabName error (3)sp.26skins.comnonenone65IN (0x0001)false
          Jul 5, 2024 00:58:41.484607935 CEST1.1.1.1192.168.2.40x762cName error (3)sp.26skins.comnonenoneA (IP address)IN (0x0001)false
          Jul 5, 2024 00:58:51.603612900 CEST1.1.1.1192.168.2.40x6595No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
          Jul 5, 2024 00:58:51.603612900 CEST1.1.1.1192.168.2.40x6595No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false

          Click to jump to process

          Click to jump to process

          Click to jump to process

          Target ID:0
          Start time:18:58:30
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:2
          Start time:18:58:31
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2236 --field-trial-handle=1964,i,3044311691777834028,16519914000544064642,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:false

          Target ID:3
          Start time:18:58:34
          Start date:04/07/2024
          Path:C:\Program Files\Google\Chrome\Application\chrome.exe
          Wow64 process (32bit):false
          Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://sp.26skins.com/steamstore/category/adventure_rpg/?snr=1_5_9__12"
          Imagebase:0x7ff76e190000
          File size:3'242'272 bytes
          MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
          Has elevated privileges:true
          Has administrator privileges:true
          Programmed in:C, C++ or other language
          Reputation:low
          Has exited:true

          No disassembly