Edit tour

Windows Analysis Report
http://acemlnb.com

Overview

General Information

Sample URL:http://acemlnb.com
Analysis ID:1591005
Infos:

Detection

Score:2
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 3436 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7092 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1908,i,14559979001727124633,18345788462797540144,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 2944 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://acemlnb.com" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://acemlnb.activehosted.com/HTTP Parser: No favicon
Source: global trafficTCP traffic: 192.168.2.8:52287 -> 1.1.1.1:53
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownTCP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: acemlnb.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: acemlnb.activehosted.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: acemlnb.activehosted.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://acemlnb.activehosted.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=HFfhM9mnsMlnT26rL2Bqf.Vqrd08XSw11kMQgtTlEYA-1736867362-1.0.1.1-IfdrA_ABBxbZH7baGZpnAKvE2n_MSB_1JF_QGOzS4pgt8Rz.2IJGSvO4EQ0WM_zmxIJ27v.Hk0Mq5d3rHyh29g
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: acemlnb.com
Source: global trafficDNS traffic detected: DNS query: acemlnb.activehosted.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 15:09:22 GMTContent-Type: text/plain; charset=utf-8Content-Length: 14Connection: closex-content-type-options: nosniffCF-Cache-Status: DYNAMICSet-Cookie: __cf_bm=HFfhM9mnsMlnT26rL2Bqf.Vqrd08XSw11kMQgtTlEYA-1736867362-1.0.1.1-IfdrA_ABBxbZH7baGZpnAKvE2n_MSB_1JF_QGOzS4pgt8Rz.2IJGSvO4EQ0WM_zmxIJ27v.Hk0Mq5d3rHyh29g; path=/; expires=Tue, 14-Jan-25 15:39:22 GMT; domain=.activehosted.com; HttpOnly; Secure; SameSite=NoneStrict-Transport-Security: max-age=63072000; includeSubDomains; preloadServer: cloudflareCF-RAY: 901e8bf8ab2643fb-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 14 Jan 2025 15:09:23 GMTContent-Type: text/plain; charset=utf-8Content-Length: 14Connection: closex-content-type-options: nosniffCF-Cache-Status: HITExpires: Tue, 14 Jan 2025 19:09:23 GMTCache-Control: public, max-age=14400Strict-Transport-Security: max-age=63072000; includeSubDomains; preloadServer: cloudflareCF-RAY: 901e8bfd3e319e02-EWR
Source: sets.json.0.drString found in binary or memory: https://07c225f3.online
Source: sets.json.0.drString found in binary or memory: https://24.hu
Source: sets.json.0.drString found in binary or memory: https://aajtak.in
Source: sets.json.0.drString found in binary or memory: https://abczdrowie.pl
Source: sets.json.0.drString found in binary or memory: https://alice.tw
Source: sets.json.0.drString found in binary or memory: https://ambitionbox.com
Source: sets.json.0.drString found in binary or memory: https://autobild.de
Source: sets.json.0.drString found in binary or memory: https://baomoi.com
Source: sets.json.0.drString found in binary or memory: https://bild.de
Source: sets.json.0.drString found in binary or memory: https://blackrock.com
Source: sets.json.0.drString found in binary or memory: https://blackrockadvisorelite.it
Source: sets.json.0.drString found in binary or memory: https://bluradio.com
Source: sets.json.0.drString found in binary or memory: https://bolasport.com
Source: sets.json.0.drString found in binary or memory: https://bonvivir.com
Source: sets.json.0.drString found in binary or memory: https://bumbox.com
Source: sets.json.0.drString found in binary or memory: https://businessinsider.com.pl
Source: sets.json.0.drString found in binary or memory: https://businesstoday.in
Source: sets.json.0.drString found in binary or memory: https://cachematrix.com
Source: sets.json.0.drString found in binary or memory: https://cafemedia.com
Source: sets.json.0.drString found in binary or memory: https://caracoltv.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.be
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.com
Source: sets.json.0.drString found in binary or memory: https://carcostadvisor.fr
Source: sets.json.0.drString found in binary or memory: https://cardsayings.net
Source: sets.json.0.drString found in binary or memory: https://chatbot.com
Source: sets.json.0.drString found in binary or memory: https://chennien.com
Source: sets.json.0.drString found in binary or memory: https://citybibleforum.org
Source: sets.json.0.drString found in binary or memory: https://clarosports.com
Source: sets.json.0.drString found in binary or memory: https://clmbtech.com
Source: sets.json.0.drString found in binary or memory: https://closeronline.co.uk
Source: sets.json.0.drString found in binary or memory: https://clubelpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://cmxd.com.mx
Source: sets.json.0.drString found in binary or memory: https://cognitive-ai.ru
Source: sets.json.0.drString found in binary or memory: https://cognitiveai.ru
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.com
Source: sets.json.0.drString found in binary or memory: https://commentcamarche.net
Source: sets.json.0.drString found in binary or memory: https://computerbild.de
Source: sets.json.0.drString found in binary or memory: https://content-loader.com
Source: sets.json.0.drString found in binary or memory: https://cookreactor.com
Source: sets.json.0.drString found in binary or memory: https://cricbuzz.com
Source: sets.json.0.drString found in binary or memory: https://css-load.com
Source: sets.json.0.drString found in binary or memory: https://deccoria.pl
Source: sets.json.0.drString found in binary or memory: https://deere.com
Source: sets.json.0.drString found in binary or memory: https://desimartini.com
Source: sets.json.0.drString found in binary or memory: https://dewarmsteweek.be
Source: sets.json.0.drString found in binary or memory: https://drimer.io
Source: sets.json.0.drString found in binary or memory: https://drimer.travel
Source: sets.json.0.drString found in binary or memory: https://economictimes.com
Source: sets.json.0.drString found in binary or memory: https://een.be
Source: sets.json.0.drString found in binary or memory: https://efront.com
Source: sets.json.0.drString found in binary or memory: https://eleconomista.net
Source: sets.json.0.drString found in binary or memory: https://elfinancierocr.com
Source: sets.json.0.drString found in binary or memory: https://elgrafico.com
Source: sets.json.0.drString found in binary or memory: https://ella.sv
Source: sets.json.0.drString found in binary or memory: https://elpais.com.uy
Source: sets.json.0.drString found in binary or memory: https://elpais.uy
Source: sets.json.0.drString found in binary or memory: https://etfacademy.it
Source: sets.json.0.drString found in binary or memory: https://eworkbookcloud.com
Source: sets.json.0.drString found in binary or memory: https://eworkbookrequest.com
Source: sets.json.0.drString found in binary or memory: https://fakt.pl
Source: sets.json.0.drString found in binary or memory: https://finn.no
Source: sets.json.0.drString found in binary or memory: https://firstlook.biz
Source: sets.json.0.drString found in binary or memory: https://gallito.com.uy
Source: sets.json.0.drString found in binary or memory: https://geforcenow.com
Source: sets.json.0.drString found in binary or memory: https://gettalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://gliadomain.com
Source: sets.json.0.drString found in binary or memory: https://gnttv.com
Source: sets.json.0.drString found in binary or memory: https://graziadaily.co.uk
Source: sets.json.0.drString found in binary or memory: https://grid.id
Source: sets.json.0.drString found in binary or memory: https://gridgames.app
Source: sets.json.0.drString found in binary or memory: https://growthrx.in
Source: sets.json.0.drString found in binary or memory: https://grupolpg.sv
Source: sets.json.0.drString found in binary or memory: https://gujaratijagran.com
Source: sets.json.0.drString found in binary or memory: https://hapara.com
Source: sets.json.0.drString found in binary or memory: https://hazipatika.com
Source: sets.json.0.drString found in binary or memory: https://hc1.com
Source: sets.json.0.drString found in binary or memory: https://hc1.global
Source: sets.json.0.drString found in binary or memory: https://hc1cas.com
Source: sets.json.0.drString found in binary or memory: https://hc1cas.global
Source: sets.json.0.drString found in binary or memory: https://healthshots.com
Source: sets.json.0.drString found in binary or memory: https://hearty.app
Source: sets.json.0.drString found in binary or memory: https://hearty.gift
Source: sets.json.0.drString found in binary or memory: https://hearty.me
Source: sets.json.0.drString found in binary or memory: https://heartymail.com
Source: sets.json.0.drString found in binary or memory: https://heatworld.com
Source: sets.json.0.drString found in binary or memory: https://helpdesk.com
Source: sets.json.0.drString found in binary or memory: https://hindustantimes.com
Source: sets.json.0.drString found in binary or memory: https://hj.rs
Source: sets.json.0.drString found in binary or memory: https://hjck.com
Source: sets.json.0.drString found in binary or memory: https://html-load.cc
Source: sets.json.0.drString found in binary or memory: https://html-load.com
Source: sets.json.0.drString found in binary or memory: https://human-talk.org
Source: sets.json.0.drString found in binary or memory: https://idbs-cloud.com
Source: sets.json.0.drString found in binary or memory: https://idbs-dev.com
Source: sets.json.0.drString found in binary or memory: https://idbs-eworkbook.com
Source: sets.json.0.drString found in binary or memory: https://idbs-staging.com
Source: sets.json.0.drString found in binary or memory: https://img-load.com
Source: sets.json.0.drString found in binary or memory: https://indiatimes.com
Source: sets.json.0.drString found in binary or memory: https://indiatoday.in
Source: sets.json.0.drString found in binary or memory: https://indiatodayne.in
Source: sets.json.0.drString found in binary or memory: https://infoedgeindia.com
Source: sets.json.0.drString found in binary or memory: https://interia.pl
Source: sets.json.0.drString found in binary or memory: https://intoday.in
Source: sets.json.0.drString found in binary or memory: https://iolam.it
Source: sets.json.0.drString found in binary or memory: https://ishares.com
Source: sets.json.0.drString found in binary or memory: https://jagran.com
Source: sets.json.0.drString found in binary or memory: https://johndeere.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.com
Source: sets.json.0.drString found in binary or memory: https://journaldesfemmes.fr
Source: sets.json.0.drString found in binary or memory: https://journaldunet.com
Source: sets.json.0.drString found in binary or memory: https://journaldunet.fr
Source: sets.json.0.drString found in binary or memory: https://joyreactor.cc
Source: sets.json.0.drString found in binary or memory: https://joyreactor.com
Source: sets.json.0.drString found in binary or memory: https://kaksya.in
Source: sets.json.0.drString found in binary or memory: https://knowledgebase.com
Source: sets.json.0.drString found in binary or memory: https://kompas.com
Source: sets.json.0.drString found in binary or memory: https://kompas.tv
Source: sets.json.0.drString found in binary or memory: https://kompasiana.com
Source: sets.json.0.drString found in binary or memory: https://lanacion.com.ar
Source: sets.json.0.drString found in binary or memory: https://landyrev.com
Source: sets.json.0.drString found in binary or memory: https://landyrev.ru
Source: sets.json.0.drString found in binary or memory: https://laprensagrafica.com
Source: sets.json.0.drString found in binary or memory: https://lateja.cr
Source: sets.json.0.drString found in binary or memory: https://libero.it
Source: sets.json.0.drString found in binary or memory: https://linternaute.com
Source: sets.json.0.drString found in binary or memory: https://linternaute.fr
Source: sets.json.0.drString found in binary or memory: https://livechat.com
Source: sets.json.0.drString found in binary or memory: https://livechatinc.com
Source: sets.json.0.drString found in binary or memory: https://livehindustan.com
Source: sets.json.0.drString found in binary or memory: https://livemint.com
Source: sets.json.0.drString found in binary or memory: https://max.auto
Source: sets.json.0.drString found in binary or memory: https://medonet.pl
Source: sets.json.0.drString found in binary or memory: https://meo.pt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.cl
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.co.cr
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.bo
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.do
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.gt
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.hn
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ni
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pa
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.py
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.sv
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadolibre.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com
Source: sets.json.0.drString found in binary or memory: https://mercadolivre.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.cl
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ec
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.mx
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.pe
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.uy
Source: sets.json.0.drString found in binary or memory: https://mercadopago.com.ve
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.cl
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.ar
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.br
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.co
Source: sets.json.0.drString found in binary or memory: https://mercadoshops.com.mx
Source: sets.json.0.drString found in binary or memory: https://mighty-app.appspot.com
Source: sets.json.0.drString found in binary or memory: https://mightytext.net
Source: sets.json.0.drString found in binary or memory: https://mittanbud.no
Source: sets.json.0.drString found in binary or memory: https://money.pl
Source: sets.json.0.drString found in binary or memory: https://motherandbaby.com
Source: sets.json.0.drString found in binary or memory: https://mystudentdashboard.com
Source: sets.json.0.drString found in binary or memory: https://nacion.com
Source: sets.json.0.drString found in binary or memory: https://naukri.com
Source: sets.json.0.drString found in binary or memory: https://nidhiacademyonline.com
Source: sets.json.0.drString found in binary or memory: https://nien.co
Source: sets.json.0.drString found in binary or memory: https://nien.com
Source: sets.json.0.drString found in binary or memory: https://nien.org
Source: sets.json.0.drString found in binary or memory: https://nlc.hu
Source: sets.json.0.drString found in binary or memory: https://nosalty.hu
Source: sets.json.0.drString found in binary or memory: https://noticiascaracol.com
Source: sets.json.0.drString found in binary or memory: https://nourishingpursuits.com
Source: sets.json.0.drString found in binary or memory: https://nvidia.com
Source: sets.json.0.drString found in binary or memory: https://o2.pl
Source: sets.json.0.drString found in binary or memory: https://ocdn.eu
Source: sets.json.0.drString found in binary or memory: https://onet.pl
Source: sets.json.0.drString found in binary or memory: https://ottplay.com
Source: sets.json.0.drString found in binary or memory: https://p106.net
Source: sets.json.0.drString found in binary or memory: https://p24.hu
Source: sets.json.0.drString found in binary or memory: https://paula.com.uy
Source: sets.json.0.drString found in binary or memory: https://pdmp-apis.no
Source: sets.json.0.drString found in binary or memory: https://phonandroid.com
Source: sets.json.0.drString found in binary or memory: https://player.pl
Source: sets.json.0.drString found in binary or memory: https://plejada.pl
Source: sets.json.0.drString found in binary or memory: https://poalim.site
Source: sets.json.0.drString found in binary or memory: https://poalim.xyz
Source: sets.json.0.drString found in binary or memory: https://pomponik.pl
Source: sets.json.0.drString found in binary or memory: https://portalinmobiliario.com
Source: sets.json.0.drString found in binary or memory: https://prisjakt.no
Source: sets.json.0.drString found in binary or memory: https://pudelek.pl
Source: sets.json.0.drString found in binary or memory: https://punjabijagran.com
Source: sets.json.0.drString found in binary or memory: https://radio1.be
Source: sets.json.0.drString found in binary or memory: https://radio2.be
Source: sets.json.0.drString found in binary or memory: https://reactor.cc
Source: sets.json.0.drString found in binary or memory: https://repid.org
Source: sets.json.0.drString found in binary or memory: https://reshim.org
Source: sets.json.0.drString found in binary or memory: https://rws1nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws2nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://rws3nvtvt.com
Source: sets.json.0.drString found in binary or memory: https://sackrace.ai
Source: sets.json.0.drString found in binary or memory: https://salemoveadvisor.com
Source: sets.json.0.drString found in binary or memory: https://salemovefinancial.com
Source: sets.json.0.drString found in binary or memory: https://salemovetravel.com
Source: sets.json.0.drString found in binary or memory: https://samayam.com
Source: sets.json.0.drString found in binary or memory: https://sapo.io
Source: sets.json.0.drString found in binary or memory: https://sapo.pt
Source: sets.json.0.drString found in binary or memory: https://shock.co
Source: sets.json.0.drString found in binary or memory: https://smaker.pl
Source: sets.json.0.drString found in binary or memory: https://smoney.vn
Source: sets.json.0.drString found in binary or memory: https://smpn106jkt.sch.id
Source: sets.json.0.drString found in binary or memory: https://socket-to-me.vip
Source: sets.json.0.drString found in binary or memory: https://songshare.com
Source: sets.json.0.drString found in binary or memory: https://songstats.com
Source: sets.json.0.drString found in binary or memory: https://sporza.be
Source: sets.json.0.drString found in binary or memory: https://standardsandpraiserepurpose.com
Source: sets.json.0.drString found in binary or memory: https://startlap.hu
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.com
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.net
Source: sets.json.0.drString found in binary or memory: https://startupislandtaiwan.org
Source: sets.json.0.drString found in binary or memory: https://stripe.com
Source: sets.json.0.drString found in binary or memory: https://stripe.network
Source: sets.json.0.drString found in binary or memory: https://stripecdn.com
Source: sets.json.0.drString found in binary or memory: https://supereva.it
Source: sets.json.0.drString found in binary or memory: https://takeabreak.co.uk
Source: sets.json.0.drString found in binary or memory: https://talkdeskqaid.com
Source: sets.json.0.drString found in binary or memory: https://talkdeskstgid.com
Source: sets.json.0.drString found in binary or memory: https://teacherdashboard.com
Source: sets.json.0.drString found in binary or memory: https://technology-revealed.com
Source: sets.json.0.drString found in binary or memory: https://terazgotuje.pl
Source: sets.json.0.drString found in binary or memory: https://text.com
Source: sets.json.0.drString found in binary or memory: https://textyserver.appspot.com
Source: sets.json.0.drString found in binary or memory: https://the42.ie
Source: sets.json.0.drString found in binary or memory: https://thejournal.ie
Source: sets.json.0.drString found in binary or memory: https://thirdspace.org.au
Source: sets.json.0.drString found in binary or memory: https://timesinternet.in
Source: sets.json.0.drString found in binary or memory: https://timesofindia.com
Source: sets.json.0.drString found in binary or memory: https://tolteck.app
Source: sets.json.0.drString found in binary or memory: https://tolteck.com
Source: sets.json.0.drString found in binary or memory: https://top.pl
Source: sets.json.0.drString found in binary or memory: https://tribunnews.com
Source: sets.json.0.drString found in binary or memory: https://trytalkdesk.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.co
Source: sets.json.0.drString found in binary or memory: https://tucarro.com.ve
Source: sets.json.0.drString found in binary or memory: https://tvid.in
Source: sets.json.0.drString found in binary or memory: https://tvn.pl
Source: sets.json.0.drString found in binary or memory: https://tvn24.pl
Source: sets.json.0.drString found in binary or memory: https://unotv.com
Source: sets.json.0.drString found in binary or memory: https://victorymedium.com
Source: sets.json.0.drString found in binary or memory: https://vrt.be
Source: sets.json.0.drString found in binary or memory: https://vwo.com
Source: sets.json.0.drString found in binary or memory: https://welt.de
Source: sets.json.0.drString found in binary or memory: https://wieistmeineip.de
Source: sets.json.0.drString found in binary or memory: https://wildix.com
Source: sets.json.0.drString found in binary or memory: https://wildixin.com
Source: sets.json.0.drString found in binary or memory: https://wingify.com
Source: sets.json.0.drString found in binary or memory: https://wordle.at
Source: sets.json.0.drString found in binary or memory: https://wp.pl
Source: sets.json.0.drString found in binary or memory: https://wpext.pl
Source: sets.json.0.drString found in binary or memory: https://www.asadcdn.com
Source: sets.json.0.drString found in binary or memory: https://ya.ru
Source: sets.json.0.drString found in binary or memory: https://yours.co.uk
Source: sets.json.0.drString found in binary or memory: https://zalo.me
Source: sets.json.0.drString found in binary or memory: https://zdrowietvn.pl
Source: sets.json.0.drString found in binary or memory: https://zingmp3.vn
Source: sets.json.0.drString found in binary or memory: https://zoom.com
Source: sets.json.0.drString found in binary or memory: https://zoom.us
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 52289 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 52289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3436_1072874037Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3436_1072874037\sets.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3436_1072874037\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3436_1072874037\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3436_1072874037\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3436_1072874037\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_PuffinComponentUnpacker_BeginUnzipping3436_1072874037\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\chrome_BITS_3436_1862405482Jump to behavior
Source: classification engineClassification label: clean2.win@18/15@8/5
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1908,i,14559979001727124633,18345788462797540144,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://acemlnb.com"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1908,i,14559979001727124633,18345788462797540144,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1591005 URL: http://acemlnb.com Startdate: 14/01/2025 Architecture: WINDOWS Score: 2 5 chrome.exe 17 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.8, 138, 443, 49658 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 www.google.com 142.250.185.100, 443, 49711, 52289 GOOGLEUS United States 10->17 19 acemlnb.activehosted.com 104.17.205.31, 443, 49717, 49718 CLOUDFLARENETUS United States 10->19 21 acemlnb.com 54.235.205.181, 443, 49713, 49714 AMAZON-AESUS United States 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://acemlnb.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
No Antivirus matches

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
acemlnb.activehosted.com
104.17.205.31
truefalse
    unknown
    acemlnb.com
    54.235.205.181
    truefalse
      high
      www.google.com
      142.250.185.100
      truefalse
        high
        NameSourceMaliciousAntivirus DetectionReputation
        https://wieistmeineip.desets.json.0.drfalse
          high
          https://mercadoshops.com.cosets.json.0.drfalse
            high
            https://gliadomain.comsets.json.0.drfalse
              high
              https://poalim.xyzsets.json.0.drfalse
                high
                https://mercadolivre.comsets.json.0.drfalse
                  high
                  https://reshim.orgsets.json.0.drfalse
                    high
                    https://nourishingpursuits.comsets.json.0.drfalse
                      high
                      https://medonet.plsets.json.0.drfalse
                        high
                        https://unotv.comsets.json.0.drfalse
                          high
                          https://mercadoshops.com.brsets.json.0.drfalse
                            high
                            https://joyreactor.ccsets.json.0.drfalse
                              high
                              https://zdrowietvn.plsets.json.0.drfalse
                                high
                                https://johndeere.comsets.json.0.drfalse
                                  high
                                  https://songstats.comsets.json.0.drfalse
                                    high
                                    https://baomoi.comsets.json.0.drfalse
                                      high
                                      https://supereva.itsets.json.0.drfalse
                                        high
                                        https://elfinancierocr.comsets.json.0.drfalse
                                          high
                                          https://bolasport.comsets.json.0.drfalse
                                            high
                                            https://rws1nvtvt.comsets.json.0.drfalse
                                              high
                                              https://desimartini.comsets.json.0.drfalse
                                                high
                                                https://hearty.appsets.json.0.drfalse
                                                  high
                                                  https://hearty.giftsets.json.0.drfalse
                                                    high
                                                    https://mercadoshops.comsets.json.0.drfalse
                                                      high
                                                      https://heartymail.comsets.json.0.drfalse
                                                        high
                                                        https://nlc.husets.json.0.drfalse
                                                          high
                                                          https://p106.netsets.json.0.drfalse
                                                            high
                                                            https://radio2.besets.json.0.drfalse
                                                              high
                                                              https://finn.nosets.json.0.drfalse
                                                                high
                                                                https://hc1.comsets.json.0.drfalse
                                                                  high
                                                                  https://kompas.tvsets.json.0.drfalse
                                                                    high
                                                                    https://mystudentdashboard.comsets.json.0.drfalse
                                                                      high
                                                                      https://songshare.comsets.json.0.drfalse
                                                                        high
                                                                        https://smaker.plsets.json.0.drfalse
                                                                          high
                                                                          https://mercadopago.com.mxsets.json.0.drfalse
                                                                            high
                                                                            https://p24.husets.json.0.drfalse
                                                                              high
                                                                              https://talkdeskqaid.comsets.json.0.drfalse
                                                                                high
                                                                                https://24.husets.json.0.drfalse
                                                                                  high
                                                                                  https://mercadopago.com.pesets.json.0.drfalse
                                                                                    high
                                                                                    https://cardsayings.netsets.json.0.drfalse
                                                                                      high
                                                                                      https://text.comsets.json.0.drfalse
                                                                                        high
                                                                                        https://mightytext.netsets.json.0.drfalse
                                                                                          high
                                                                                          https://pudelek.plsets.json.0.drfalse
                                                                                            high
                                                                                            https://hazipatika.comsets.json.0.drfalse
                                                                                              high
                                                                                              https://joyreactor.comsets.json.0.drfalse
                                                                                                high
                                                                                                https://cookreactor.comsets.json.0.drfalse
                                                                                                  high
                                                                                                  https://wildixin.comsets.json.0.drfalse
                                                                                                    high
                                                                                                    https://eworkbookcloud.comsets.json.0.drfalse
                                                                                                      high
                                                                                                      https://cognitiveai.rusets.json.0.drfalse
                                                                                                        high
                                                                                                        https://nacion.comsets.json.0.drfalse
                                                                                                          high
                                                                                                          https://chennien.comsets.json.0.drfalse
                                                                                                            high
                                                                                                            https://drimer.travelsets.json.0.drfalse
                                                                                                              high
                                                                                                              https://deccoria.plsets.json.0.drfalse
                                                                                                                high
                                                                                                                https://mercadopago.clsets.json.0.drfalse
                                                                                                                  high
                                                                                                                  https://talkdeskstgid.comsets.json.0.drfalse
                                                                                                                    high
                                                                                                                    https://naukri.comsets.json.0.drfalse
                                                                                                                      high
                                                                                                                      https://interia.plsets.json.0.drfalse
                                                                                                                        high
                                                                                                                        https://bonvivir.comsets.json.0.drfalse
                                                                                                                          high
                                                                                                                          https://carcostadvisor.besets.json.0.drfalse
                                                                                                                            high
                                                                                                                            https://salemovetravel.comsets.json.0.drfalse
                                                                                                                              high
                                                                                                                              https://sapo.iosets.json.0.drfalse
                                                                                                                                high
                                                                                                                                https://wpext.plsets.json.0.drfalse
                                                                                                                                  high
                                                                                                                                  https://welt.desets.json.0.drfalse
                                                                                                                                    high
                                                                                                                                    https://poalim.sitesets.json.0.drfalse
                                                                                                                                      high
                                                                                                                                      https://drimer.iosets.json.0.drfalse
                                                                                                                                        high
                                                                                                                                        https://infoedgeindia.comsets.json.0.drfalse
                                                                                                                                          high
                                                                                                                                          https://blackrockadvisorelite.itsets.json.0.drfalse
                                                                                                                                            high
                                                                                                                                            https://cognitive-ai.rusets.json.0.drfalse
                                                                                                                                              high
                                                                                                                                              https://cafemedia.comsets.json.0.drfalse
                                                                                                                                                high
                                                                                                                                                https://graziadaily.co.uksets.json.0.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://thirdspace.org.ausets.json.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://mercadoshops.com.arsets.json.0.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://smpn106jkt.sch.idsets.json.0.drfalse
                                                                                                                                                        high
                                                                                                                                                        https://elpais.uysets.json.0.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://landyrev.comsets.json.0.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://the42.iesets.json.0.drfalse
                                                                                                                                                              high
                                                                                                                                                              https://commentcamarche.comsets.json.0.drfalse
                                                                                                                                                                high
                                                                                                                                                                https://tucarro.com.vesets.json.0.drfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://rws3nvtvt.comsets.json.0.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://eleconomista.netsets.json.0.drfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://helpdesk.comsets.json.0.drfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://mercadolivre.com.brsets.json.0.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://clmbtech.comsets.json.0.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            https://standardsandpraiserepurpose.comsets.json.0.drfalse
                                                                                                                                                                              high
                                                                                                                                                                              https://07c225f3.onlinesets.json.0.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://salemovefinancial.comsets.json.0.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://mercadopago.com.brsets.json.0.drfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://zoom.ussets.json.0.drfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://commentcamarche.netsets.json.0.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        https://etfacademy.itsets.json.0.drfalse
                                                                                                                                                                                          high
                                                                                                                                                                                          https://mighty-app.appspot.comsets.json.0.drfalse
                                                                                                                                                                                            high
                                                                                                                                                                                            https://hj.rssets.json.0.drfalse
                                                                                                                                                                                              high
                                                                                                                                                                                              https://hearty.mesets.json.0.drfalse
                                                                                                                                                                                                high
                                                                                                                                                                                                https://mercadolibre.com.gtsets.json.0.drfalse
                                                                                                                                                                                                  high
                                                                                                                                                                                                  https://timesinternet.insets.json.0.drfalse
                                                                                                                                                                                                    high
                                                                                                                                                                                                    https://indiatodayne.insets.json.0.drfalse
                                                                                                                                                                                                      high
                                                                                                                                                                                                      https://idbs-staging.comsets.json.0.drfalse
                                                                                                                                                                                                        high
                                                                                                                                                                                                        https://blackrock.comsets.json.0.drfalse
                                                                                                                                                                                                          high
                                                                                                                                                                                                          https://idbs-eworkbook.comsets.json.0.drfalse
                                                                                                                                                                                                            high
                                                                                                                                                                                                            https://motherandbaby.comsets.json.0.drfalse
                                                                                                                                                                                                              high
                                                                                                                                                                                                              https://mercadolibre.co.crsets.json.0.drfalse
                                                                                                                                                                                                                high
                                                                                                                                                                                                                • No. of IPs < 25%
                                                                                                                                                                                                                • 25% < No. of IPs < 50%
                                                                                                                                                                                                                • 50% < No. of IPs < 75%
                                                                                                                                                                                                                • 75% < No. of IPs
                                                                                                                                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                239.255.255.250
                                                                                                                                                                                                                unknownReserved
                                                                                                                                                                                                                unknownunknownfalse
                                                                                                                                                                                                                104.17.205.31
                                                                                                                                                                                                                acemlnb.activehosted.comUnited States
                                                                                                                                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                142.250.185.100
                                                                                                                                                                                                                www.google.comUnited States
                                                                                                                                                                                                                15169GOOGLEUSfalse
                                                                                                                                                                                                                54.235.205.181
                                                                                                                                                                                                                acemlnb.comUnited States
                                                                                                                                                                                                                14618AMAZON-AESUSfalse
                                                                                                                                                                                                                IP
                                                                                                                                                                                                                192.168.2.8
                                                                                                                                                                                                                Joe Sandbox version:42.0.0 Malachite
                                                                                                                                                                                                                Analysis ID:1591005
                                                                                                                                                                                                                Start date and time:2025-01-14 16:08:09 +01:00
                                                                                                                                                                                                                Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                Overall analysis duration:0h 3m 35s
                                                                                                                                                                                                                Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                Report type:full
                                                                                                                                                                                                                Cookbook file name:browseurl.jbs
                                                                                                                                                                                                                Sample URL:http://acemlnb.com
                                                                                                                                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                Number of analysed new started processes analysed:10
                                                                                                                                                                                                                Number of new started drivers analysed:0
                                                                                                                                                                                                                Number of existing processes analysed:0
                                                                                                                                                                                                                Number of existing drivers analysed:0
                                                                                                                                                                                                                Number of injected processes analysed:0
                                                                                                                                                                                                                Technologies:
                                                                                                                                                                                                                • HCA enabled
                                                                                                                                                                                                                • EGA enabled
                                                                                                                                                                                                                • AMSI enabled
                                                                                                                                                                                                                Analysis Mode:default
                                                                                                                                                                                                                Analysis stop reason:Timeout
                                                                                                                                                                                                                Detection:CLEAN
                                                                                                                                                                                                                Classification:clean2.win@18/15@8/5
                                                                                                                                                                                                                EGA Information:Failed
                                                                                                                                                                                                                HCA Information:
                                                                                                                                                                                                                • Successful, ratio: 100%
                                                                                                                                                                                                                • Number of executed functions: 0
                                                                                                                                                                                                                • Number of non-executed functions: 0
                                                                                                                                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                • Excluded IPs from analysis (whitelisted): 142.250.186.35, 142.250.184.206, 74.125.133.84, 142.250.185.206, 142.250.185.238, 142.250.184.238, 199.232.210.172, 2.17.190.73, 172.217.16.206, 142.250.186.78, 216.58.206.46, 216.58.212.163, 142.250.186.46, 34.104.35.123, 2.23.242.162, 20.12.23.50, 20.109.210.53, 13.107.246.45
                                                                                                                                                                                                                • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
                                                                                                                                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                • VT rate limit hit for: http://acemlnb.com
                                                                                                                                                                                                                No simulations
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                No context
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 14:09:17 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2677
                                                                                                                                                                                                                Entropy (8bit):3.9771366112296898
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8R0dbTDziKHj9WidAKZdA1oehwiZUklqeh3y+3:8Rcjia9FYy
                                                                                                                                                                                                                MD5:3B8912B1CD484A32DFF8F9C1516EF4B4
                                                                                                                                                                                                                SHA1:2EFB97DF66C17E1233FD38972E5B0F7E39CE7E9E
                                                                                                                                                                                                                SHA-256:3EED32D46A3F8C066ADFC1B1DDC47A451AD81FC84F647DDB400A501EFA486F04
                                                                                                                                                                                                                SHA-512:063BF50D34CE387B84A0C51B46E189D402EBED8881D369E5C7EF22D8F721EC9BBC171DCDEA529B08BC883446398891BB218E4D6EA24812E47F23C966A6615EAE
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,....V..G.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Z'y....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z'y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z'y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z'y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z)y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<b.5.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 14:09:17 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2679
                                                                                                                                                                                                                Entropy (8bit):3.987964558727066
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:830dbTDziKHj9WidAKZdA1leh/iZUkAQkqehIy+2:83cjia9f9Qdy
                                                                                                                                                                                                                MD5:A07CE71847CC4BF4E8E10C941F9DCCDE
                                                                                                                                                                                                                SHA1:FC7498104D177B7F170A4AB760EB59AFFFC93727
                                                                                                                                                                                                                SHA-256:5B1077E278802A99A3986D75FDA7632B36BD3E2082E983FC80BD963E60CD9DA1
                                                                                                                                                                                                                SHA-512:77715D72CB818B5E049F4068B0C52694C608EAE7C930414E8F09F4BA60EA63B173695AA7CB33AD12766C583996DD4C48BB3BD1630608F82E1B80FD2C3F75ABD5
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....y.G.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Z'y....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z'y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z'y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z'y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z)y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<b.5.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2693
                                                                                                                                                                                                                Entropy (8bit):4.005086275820724
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8q0dbTDzbHj9WidAKZdA14t5eh7sFiZUkmgqeh7smy+BX:8qcjv9Pn8y
                                                                                                                                                                                                                MD5:AB163FA91F42FD513CC3DA05F7B6D50B
                                                                                                                                                                                                                SHA1:A78B4EFF43BAA6EE6821C29F35D22A77B6F8DA41
                                                                                                                                                                                                                SHA-256:55B984B0E8F2BC85C87010AA593C5340A3D45B562C7486E2F7B21C1A1C2F40FA
                                                                                                                                                                                                                SHA-512:9230E8965D9D7BB7282D83A2C79D4D7E79478DB69F704B86BC6EC5FCBB0F82EAF31DB84248B3736533D0DFE2245549351DF366F23334BE4476C67CE4FE2119DD
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Z'y....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z'y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z'y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z'y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<b.5.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 14:09:17 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                Entropy (8bit):3.9923976474089344
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8w0dbTDziKHj9WidAKZdA16ehDiZUkwqehUy+R:8wcjia9sey
                                                                                                                                                                                                                MD5:80933D5005E6F76D02AD0605942CC7EB
                                                                                                                                                                                                                SHA1:6E5A465A77171677691AB42CEAC0C188503A9949
                                                                                                                                                                                                                SHA-256:FF945B4908226E6AA39021FE67A12B28B2D71C52C0E23C63618FF41E40C421C2
                                                                                                                                                                                                                SHA-512:53601E745164A23775D578EEF450D44ACBA8D42BD9F4A56F96498F509F651FEF1A85568D0B55B768D033F303207536D6990A06882347A4A6D14B8B7224A4701B
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.....Q.G.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Z'y....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z'y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z'y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z'y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z)y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<b.5.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 14:09:17 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2681
                                                                                                                                                                                                                Entropy (8bit):3.98012896407731
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:8l0dbTDziKHj9WidAKZdA1UehBiZUk1W1qehKy+C:8lcjia9c9qy
                                                                                                                                                                                                                MD5:2CCA53C0509AF9E46753A075CBBD9E58
                                                                                                                                                                                                                SHA1:F8AF3E6B8637696430D391F22D41866E7FB23D15
                                                                                                                                                                                                                SHA-256:64F8193E2D9978A978B81E3613AB376D9B677D734417C09DBF843AACE752E25A
                                                                                                                                                                                                                SHA-512:4B483277F48E7B048D21281B0E3965B6F420B4029C0C1FD40FDE14F4923024B6AA699F3E2C727805A5FF5990C8B4D65E3695145E4CC45D2B853629CCDD81F4E7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,.......G.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Z'y....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z'y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z'y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z'y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z)y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<b.5.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Tue Jan 14 14:09:17 2025, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):2683
                                                                                                                                                                                                                Entropy (8bit):3.9930973293538488
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:840dbTDziKHj9WidAKZdA1duTrehOuTbbiZUk5OjqehOuTb8y+yT+:84cjia9ZTYTbxWOvTb8y7T
                                                                                                                                                                                                                MD5:41EC15204FC5B2364E890F06639E7AAD
                                                                                                                                                                                                                SHA1:22CD2239E3BF51832BDBB511AE3F96584AC47604
                                                                                                                                                                                                                SHA-256:D8E84037F9DEB3E9EA5DF74704E2B2764D929C196F5447028EE83F2ED28680C4
                                                                                                                                                                                                                SHA-512:FC11EDC071A72559490FA9114A3F9CB0894FA554179706F282C69620CCC181E8ECDFE8EA6556239A518E851948CA8A2DB48156EC71C491B3C070EB04097B2EEC
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:L..................F.@.. ...$+.,......G.f..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I.Z'y....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V.Z'y....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V.Z'y....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V.Z'y..........................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V.Z)y...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........<b.5.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1558
                                                                                                                                                                                                                Entropy (8bit):5.11458514637545
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                                                                                                                                                                MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                                                                                                                                                                SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                                                                                                                                                                SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                                                                                                                                                                SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):1864
                                                                                                                                                                                                                Entropy (8bit):6.018989605004616
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:48:p/hUI1OwEU3AdIq7ak68O40E2szOxxUJ8BPFkf31U4PrHfqY3J5D:RnOwtQIq7aZ40E2sYUJAYRr/qYZ5D
                                                                                                                                                                                                                MD5:C4709C1D483C9233A3A66A7E157624EA
                                                                                                                                                                                                                SHA1:99A000EB5FE5CC1E94E3155EE075CD6E43DC7582
                                                                                                                                                                                                                SHA-256:225243DC75352D63B0B9B2F48C8AAA09D55F3FB9E385741B12A1956A941880D9
                                                                                                                                                                                                                SHA-512:B45E1FD999D1340CC5EB5A49A4CD967DC736EA3F4EC8B02227577CC3D1E903341BE3217FBB0B74765C72085AC51C63EEF6DCB169D137BBAF3CC49E21EA6468D7
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"lGxZ1-AH7F8MftKSBdZiFULmC8hZkIHy1_2XIoU81Z5mK0wHVwNV7-55CBTcuuvKjTje-AnKLDoG4S0A_Jeg4lSQK5V_Q4f6JVqp5Vj_ge86YkRZEv4m1bjKRY4N17SHobwuH8Hc_kAugFIlG1LIDHnrm1N7ZWIqo3fVlnVqgSstmvFXAhBazgs1UYRi3hPjPM6e1q1i2N1mIUbxLvG41frGo2QJ8W5J3buUjzs-0y250k-YkadKAR0
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):66
                                                                                                                                                                                                                Entropy (8bit):3.820000180714897
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:SVzHL3phUmWRDNKydvgHVz:SBHLLUmWRbCp
                                                                                                                                                                                                                MD5:BBEC7670A2519FEB0627F17D0C0B5276
                                                                                                                                                                                                                SHA1:9C30B996F1B069F86EF7C0136DFAF7E614674DEA
                                                                                                                                                                                                                SHA-256:670A6F6BBADAB2C2BE63898525FCAF72E7454739E77C04D120BC1A46B6694CAC
                                                                                                                                                                                                                SHA-512:1ED4ED6AE2A2CBE86F9E8C6C7A2672EBB2F37DBE83D2BF09D875DB435ED63BF5F5CF60CA846865166F9A498095F6D61BD51B0A092E097430439E8A5A3A14CB15
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:1.03cccbb22b17080279ea1707c9ab093c59f4f4dd09580c841cfa794cb372228d
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):85
                                                                                                                                                                                                                Entropy (8bit):4.462192586591686
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:rR6TAulhFphifFCmMARWHJqS1kULJVPY:F6VlM8aRWpqS1kSJVg
                                                                                                                                                                                                                MD5:084E339C0C9FE898102815EAC9A7CDEA
                                                                                                                                                                                                                SHA1:6ABF7EAAA407D2EAB8706361E5A2E5F776D6C644
                                                                                                                                                                                                                SHA-256:52CD62F4AC1F9E7D7C4944EE111F84A42337D16D5DE7BE296E945146D6D7DC15
                                                                                                                                                                                                                SHA-512:0B67A89F3EBFF6FEC3796F481EC2AFBAC233CF64FDC618EC6BA1C12AE125F28B27EE09E8CD0FADB8F6C8785C83929EA6F751E0DDF592DD072AB2CF439BD28534
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:{. "manifest_version": 2,. "name": "First Party Sets",. "version": "2024.11.8.0".}
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:JSON data
                                                                                                                                                                                                                Category:dropped
                                                                                                                                                                                                                Size (bytes):9817
                                                                                                                                                                                                                Entropy (8bit):4.629347296880043
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:96:Mon4mvC4qX19s1blbw/BNKLcxbdmf56MFJtRTGXvcxN43uP+8qJl:v5C4ql7BkIVmtRTGXvcxBsl
                                                                                                                                                                                                                MD5:8C702C686B703020BC0290BAFC90D7A0
                                                                                                                                                                                                                SHA1:EB08FF7885B4C1DE3EF3D61E40697C0C71903E27
                                                                                                                                                                                                                SHA-256:97D9E39021512305820F27B9662F0351E45639124F5BD29F0466E9072A9D0C62
                                                                                                                                                                                                                SHA-512:6137D0ED10E6A27924ED3AB6A0C5F9B21EB0E16A876447DADABD88338198F31BB9D89EF8F0630F4573EA34A24FB3FD3365D7EA78A97BA10028A0758E0A550739
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Preview:{"primary":"https://bild.de","associatedSites":["https://welt.de","https://autobild.de","https://computerbild.de","https://wieistmeineip.de"],"serviceSites":["https://www.asadcdn.com"]}.{"primary":"https://blackrock.com","associatedSites":["https://blackrockadvisorelite.it","https://cachematrix.com","https://efront.com","https://etfacademy.it","https://ishares.com"]}.{"primary":"https://cafemedia.com","associatedSites":["https://cardsayings.net","https://nourishingpursuits.com"]}.{"primary":"https://caracoltv.com","associatedSites":["https://noticiascaracol.com","https://bluradio.com","https://shock.co","https://bumbox.com","https://hjck.com"]}.{"primary":"https://carcostadvisor.com","ccTLDs":{"https://carcostadvisor.com":["https://carcostadvisor.be","https://carcostadvisor.fr"]}}.{"primary":"https://citybibleforum.org","associatedSites":["https://thirdspace.org.au"]}.{"primary":"https://cognitiveai.ru","associatedSites":["https://cognitive-ai.ru"]}.{"primary":"https://drimer.io","asso
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):14
                                                                                                                                                                                                                Entropy (8bit):3.2359263506290334
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:YKeZn:YKeZn
                                                                                                                                                                                                                MD5:C4D739504325785B8428171F78F81680
                                                                                                                                                                                                                SHA1:34B2E9604CAB9370FC358176677358F26689FDDE
                                                                                                                                                                                                                SHA-256:5316717F872A3B46022C0C6B37009E1A18DF8809A0CD70A58D8C47FD97F9919C
                                                                                                                                                                                                                SHA-512:4B29321BAC40149FC5E068EA9BE432A95EB0E37648F0ECD98DB2920BDA9924892C861B54DBF8DE83B453D9E2E2FE1E524CA5654ADE6DE2DE3D9AC6A9E2A1C889
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://acemlnb.activehosted.com/
                                                                                                                                                                                                                Preview:404 not found.
                                                                                                                                                                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                File Type:ASCII text
                                                                                                                                                                                                                Category:downloaded
                                                                                                                                                                                                                Size (bytes):14
                                                                                                                                                                                                                Entropy (8bit):3.2359263506290334
                                                                                                                                                                                                                Encrypted:false
                                                                                                                                                                                                                SSDEEP:3:YKeZn:YKeZn
                                                                                                                                                                                                                MD5:C4D739504325785B8428171F78F81680
                                                                                                                                                                                                                SHA1:34B2E9604CAB9370FC358176677358F26689FDDE
                                                                                                                                                                                                                SHA-256:5316717F872A3B46022C0C6B37009E1A18DF8809A0CD70A58D8C47FD97F9919C
                                                                                                                                                                                                                SHA-512:4B29321BAC40149FC5E068EA9BE432A95EB0E37648F0ECD98DB2920BDA9924892C861B54DBF8DE83B453D9E2E2FE1E524CA5654ADE6DE2DE3D9AC6A9E2A1C889
                                                                                                                                                                                                                Malicious:false
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                URL:https://acemlnb.activehosted.com/favicon.ico
                                                                                                                                                                                                                Preview:404 not found.
                                                                                                                                                                                                                No static file info

                                                                                                                                                                                                                Download Network PCAP: filteredfull

                                                                                                                                                                                                                • Total Packets: 76
                                                                                                                                                                                                                • 443 (HTTPS)
                                                                                                                                                                                                                • 80 (HTTP)
                                                                                                                                                                                                                • 53 (DNS)
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Jan 14, 2025 16:09:08.635699034 CET49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                Jan 14, 2025 16:09:09.026200056 CET49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                Jan 14, 2025 16:09:11.088795900 CET49676443192.168.2.852.182.143.211
                                                                                                                                                                                                                Jan 14, 2025 16:09:13.713757992 CET4967780192.168.2.8192.229.211.108
                                                                                                                                                                                                                Jan 14, 2025 16:09:18.236555099 CET49673443192.168.2.823.206.229.226
                                                                                                                                                                                                                Jan 14, 2025 16:09:18.627190113 CET49672443192.168.2.823.206.229.226
                                                                                                                                                                                                                Jan 14, 2025 16:09:19.730074883 CET49711443192.168.2.8142.250.185.100
                                                                                                                                                                                                                Jan 14, 2025 16:09:19.730113029 CET44349711142.250.185.100192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:19.730233908 CET49711443192.168.2.8142.250.185.100
                                                                                                                                                                                                                Jan 14, 2025 16:09:19.730556011 CET49711443192.168.2.8142.250.185.100
                                                                                                                                                                                                                Jan 14, 2025 16:09:19.730566978 CET44349711142.250.185.100192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:20.353540897 CET4434970323.206.229.226192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:20.353615999 CET49703443192.168.2.823.206.229.226
                                                                                                                                                                                                                Jan 14, 2025 16:09:20.384263992 CET44349711142.250.185.100192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:20.384644985 CET49711443192.168.2.8142.250.185.100
                                                                                                                                                                                                                Jan 14, 2025 16:09:20.384654045 CET44349711142.250.185.100192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:20.385763884 CET44349711142.250.185.100192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:20.385931015 CET49711443192.168.2.8142.250.185.100
                                                                                                                                                                                                                Jan 14, 2025 16:09:20.387104034 CET49711443192.168.2.8142.250.185.100
                                                                                                                                                                                                                Jan 14, 2025 16:09:20.387171030 CET44349711142.250.185.100192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:20.440237045 CET49711443192.168.2.8142.250.185.100
                                                                                                                                                                                                                Jan 14, 2025 16:09:20.440252066 CET44349711142.250.185.100192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:20.487049103 CET49711443192.168.2.8142.250.185.100
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.265301943 CET4971380192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.265571117 CET4971480192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.266688108 CET49715443192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.266711950 CET4434971554.235.205.181192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.266768932 CET49715443192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.266973019 CET49715443192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.266983032 CET4434971554.235.205.181192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.270111084 CET804971354.235.205.181192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.270179033 CET4971380192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.270448923 CET804971454.235.205.181192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.270523071 CET4971480192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.933918953 CET4434971554.235.205.181192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.934190989 CET49715443192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.934225082 CET4434971554.235.205.181192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.935348988 CET4434971554.235.205.181192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.935416937 CET49715443192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.935427904 CET4434971554.235.205.181192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.935477972 CET49715443192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.940579891 CET49715443192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.940700054 CET4434971554.235.205.181192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.940937042 CET49715443192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.940946102 CET4434971554.235.205.181192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.988153934 CET49715443192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.045979977 CET4434971554.235.205.181192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.046068907 CET4434971554.235.205.181192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.046206951 CET49715443192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.046422005 CET49715443192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.046447039 CET4434971554.235.205.181192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.059607029 CET49717443192.168.2.8104.17.205.31
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.059647083 CET44349717104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.059811115 CET49717443192.168.2.8104.17.205.31
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.060050011 CET49717443192.168.2.8104.17.205.31
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.060064077 CET44349717104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.586168051 CET44349717104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.586427927 CET49717443192.168.2.8104.17.205.31
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.586448908 CET44349717104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.587956905 CET44349717104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.588046074 CET49717443192.168.2.8104.17.205.31
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.594362974 CET49717443192.168.2.8104.17.205.31
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.594577074 CET44349717104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.594785929 CET49717443192.168.2.8104.17.205.31
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.594795942 CET44349717104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.645371914 CET49717443192.168.2.8104.17.205.31
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.765166998 CET44349717104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.765279055 CET44349717104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.766535044 CET49717443192.168.2.8104.17.205.31
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.766535044 CET49717443192.168.2.8104.17.205.31
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.833185911 CET49718443192.168.2.8104.17.205.31
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.833245993 CET44349718104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.833511114 CET49718443192.168.2.8104.17.205.31
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.833720922 CET49718443192.168.2.8104.17.205.31
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.833755016 CET44349718104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:23.075958967 CET49717443192.168.2.8104.17.205.31
                                                                                                                                                                                                                Jan 14, 2025 16:09:23.075989962 CET44349717104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:23.306371927 CET44349718104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:23.306715012 CET49718443192.168.2.8104.17.205.31
                                                                                                                                                                                                                Jan 14, 2025 16:09:23.306730032 CET44349718104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:23.307179928 CET44349718104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:23.307548046 CET49718443192.168.2.8104.17.205.31
                                                                                                                                                                                                                Jan 14, 2025 16:09:23.307625055 CET44349718104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:23.307687998 CET49718443192.168.2.8104.17.205.31
                                                                                                                                                                                                                Jan 14, 2025 16:09:23.351340055 CET44349718104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:23.498698950 CET44349718104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:23.498811960 CET44349718104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:23.498877048 CET49718443192.168.2.8104.17.205.31
                                                                                                                                                                                                                Jan 14, 2025 16:09:23.500458956 CET49718443192.168.2.8104.17.205.31
                                                                                                                                                                                                                Jan 14, 2025 16:09:23.500479937 CET44349718104.17.205.31192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:30.283236980 CET44349711142.250.185.100192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:30.283328056 CET44349711142.250.185.100192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:30.283442020 CET49711443192.168.2.8142.250.185.100
                                                                                                                                                                                                                Jan 14, 2025 16:09:32.113369942 CET49711443192.168.2.8142.250.185.100
                                                                                                                                                                                                                Jan 14, 2025 16:09:32.113389969 CET44349711142.250.185.100192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:06.283260107 CET4971480192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:10:06.283263922 CET4971380192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:10:06.288157940 CET804971454.235.205.181192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:06.288173914 CET804971354.235.205.181192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:17.525645018 CET5228753192.168.2.81.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 16:10:17.530507088 CET53522871.1.1.1192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:17.530606031 CET5228753192.168.2.81.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 16:10:17.535454035 CET53522871.1.1.1192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:18.041898012 CET5228753192.168.2.81.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 16:10:18.047169924 CET53522871.1.1.1192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:18.047275066 CET5228753192.168.2.81.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 16:10:19.785285950 CET52289443192.168.2.8142.250.185.100
                                                                                                                                                                                                                Jan 14, 2025 16:10:19.785310984 CET44352289142.250.185.100192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:19.785409927 CET52289443192.168.2.8142.250.185.100
                                                                                                                                                                                                                Jan 14, 2025 16:10:19.785613060 CET52289443192.168.2.8142.250.185.100
                                                                                                                                                                                                                Jan 14, 2025 16:10:19.785620928 CET44352289142.250.185.100192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:20.414750099 CET44352289142.250.185.100192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:20.415117025 CET52289443192.168.2.8142.250.185.100
                                                                                                                                                                                                                Jan 14, 2025 16:10:20.415132999 CET44352289142.250.185.100192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:20.415483952 CET44352289142.250.185.100192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:20.415802002 CET52289443192.168.2.8142.250.185.100
                                                                                                                                                                                                                Jan 14, 2025 16:10:20.415859938 CET44352289142.250.185.100192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:20.455715895 CET52289443192.168.2.8142.250.185.100
                                                                                                                                                                                                                Jan 14, 2025 16:10:22.114443064 CET4971380192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:10:22.114490986 CET4971480192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:10:22.119415045 CET804971354.235.205.181192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:22.119468927 CET4971380192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:10:22.119659901 CET804971454.235.205.181192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:22.119704008 CET4971480192.168.2.854.235.205.181
                                                                                                                                                                                                                Jan 14, 2025 16:10:30.320662975 CET44352289142.250.185.100192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:30.320740938 CET44352289142.250.185.100192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:30.320813894 CET52289443192.168.2.8142.250.185.100
                                                                                                                                                                                                                Jan 14, 2025 16:10:32.113966942 CET52289443192.168.2.8142.250.185.100
                                                                                                                                                                                                                Jan 14, 2025 16:10:32.113986969 CET44352289142.250.185.100192.168.2.8
                                                                                                                                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                Jan 14, 2025 16:09:15.818779945 CET53549291.1.1.1192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:15.918049097 CET53623071.1.1.1192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:16.887187004 CET53508391.1.1.1192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:19.722237110 CET5061353192.168.2.81.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 16:09:19.722362041 CET6329153192.168.2.81.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 16:09:19.728990078 CET53506131.1.1.1192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:19.729017973 CET53632911.1.1.1192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.242849112 CET6044153192.168.2.81.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.243338108 CET4988353192.168.2.81.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.248440027 CET5156053192.168.2.81.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.248591900 CET6270253192.168.2.81.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.257611036 CET53498831.1.1.1192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.257869959 CET53604411.1.1.1192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.263493061 CET53515601.1.1.1192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.266227007 CET53627021.1.1.1192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.048923016 CET4965853192.168.2.81.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.050394058 CET6450853192.168.2.81.1.1.1
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.057257891 CET53496581.1.1.1192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.058780909 CET53645081.1.1.1192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:33.792334080 CET53527121.1.1.1192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:09:51.899791956 CET138138192.168.2.8192.168.2.255
                                                                                                                                                                                                                Jan 14, 2025 16:09:52.589220047 CET53542121.1.1.1192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:14.921325922 CET53503851.1.1.1192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:15.485961914 CET53524961.1.1.1192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:17.525230885 CET53508151.1.1.1192.168.2.8
                                                                                                                                                                                                                Jan 14, 2025 16:10:45.806890965 CET53652731.1.1.1192.168.2.8
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                Jan 14, 2025 16:09:19.722237110 CET192.168.2.81.1.1.10xec58Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:19.722362041 CET192.168.2.81.1.1.10xe09aStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.242849112 CET192.168.2.81.1.1.10xefe5Standard query (0)acemlnb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.243338108 CET192.168.2.81.1.1.10xaa47Standard query (0)acemlnb.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.248440027 CET192.168.2.81.1.1.10xa1d5Standard query (0)acemlnb.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.248591900 CET192.168.2.81.1.1.10x13d0Standard query (0)acemlnb.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.048923016 CET192.168.2.81.1.1.10xc8bdStandard query (0)acemlnb.activehosted.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.050394058 CET192.168.2.81.1.1.10x31a5Standard query (0)acemlnb.activehosted.com65IN (0x0001)false
                                                                                                                                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                Jan 14, 2025 16:09:19.728990078 CET1.1.1.1192.168.2.80xec58No error (0)www.google.com142.250.185.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:19.729017973 CET1.1.1.1192.168.2.80xe09aNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.257869959 CET1.1.1.1192.168.2.80xefe5No error (0)acemlnb.com54.235.205.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.257869959 CET1.1.1.1192.168.2.80xefe5No error (0)acemlnb.com54.225.69.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.257869959 CET1.1.1.1192.168.2.80xefe5No error (0)acemlnb.com34.237.253.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.257869959 CET1.1.1.1192.168.2.80xefe5No error (0)acemlnb.com54.82.80.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.263493061 CET1.1.1.1192.168.2.80xa1d5No error (0)acemlnb.com54.235.205.181A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.263493061 CET1.1.1.1192.168.2.80xa1d5No error (0)acemlnb.com54.82.80.250A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.263493061 CET1.1.1.1192.168.2.80xa1d5No error (0)acemlnb.com54.225.69.136A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:21.263493061 CET1.1.1.1192.168.2.80xa1d5No error (0)acemlnb.com34.237.253.202A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.057257891 CET1.1.1.1192.168.2.80xc8bdNo error (0)acemlnb.activehosted.com104.17.205.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.057257891 CET1.1.1.1192.168.2.80xc8bdNo error (0)acemlnb.activehosted.com104.17.206.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.057257891 CET1.1.1.1192.168.2.80xc8bdNo error (0)acemlnb.activehosted.com104.17.203.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.057257891 CET1.1.1.1192.168.2.80xc8bdNo error (0)acemlnb.activehosted.com104.17.204.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.057257891 CET1.1.1.1192.168.2.80xc8bdNo error (0)acemlnb.activehosted.com104.17.202.31A (IP address)IN (0x0001)false
                                                                                                                                                                                                                Jan 14, 2025 16:09:22.058780909 CET1.1.1.1192.168.2.80x31a5No error (0)acemlnb.activehosted.com65IN (0x0001)false
                                                                                                                                                                                                                • acemlnb.com
                                                                                                                                                                                                                • acemlnb.activehosted.com
                                                                                                                                                                                                                • https:
                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                0192.168.2.84971454.235.205.181807092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Jan 14, 2025 16:10:06.283260107 CET6OUTData Raw: 00
                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                1192.168.2.84971354.235.205.181807092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                Jan 14, 2025 16:10:06.283263922 CET6OUTData Raw: 00
                                                                                                                                                                                                                Data Ascii:


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                0192.168.2.84971554.235.205.1814437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 15:09:21 UTC654OUTGET / HTTP/1.1
                                                                                                                                                                                                                Host: acemlnb.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 15:09:22 UTC250INHTTP/1.1 307 Temporary Redirect
                                                                                                                                                                                                                cache-control: public, max-age=2628000
                                                                                                                                                                                                                location: https://acemlnb.activehosted.com/
                                                                                                                                                                                                                date: Tue, 14 Jan 2025 15:09:21 GMT
                                                                                                                                                                                                                content-length: 0
                                                                                                                                                                                                                x-envoy-upstream-service-time: 2
                                                                                                                                                                                                                server: istio-envoy
                                                                                                                                                                                                                connection: close


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                1192.168.2.849717104.17.205.314437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 15:09:22 UTC667OUTGET / HTTP/1.1
                                                                                                                                                                                                                Host: acemlnb.activehosted.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                Sec-Fetch-Site: none
                                                                                                                                                                                                                Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                Sec-Fetch-User: ?1
                                                                                                                                                                                                                Sec-Fetch-Dest: document
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                2025-01-14 15:09:22 UTC600INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 15:09:22 GMT
                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                Content-Length: 14
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                Set-Cookie: __cf_bm=HFfhM9mnsMlnT26rL2Bqf.Vqrd08XSw11kMQgtTlEYA-1736867362-1.0.1.1-IfdrA_ABBxbZH7baGZpnAKvE2n_MSB_1JF_QGOzS4pgt8Rz.2IJGSvO4EQ0WM_zmxIJ27v.Hk0Mq5d3rHyh29g; path=/; expires=Tue, 14-Jan-25 15:39:22 GMT; domain=.activehosted.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 901e8bf8ab2643fb-EWR
                                                                                                                                                                                                                2025-01-14 15:09:22 UTC14INData Raw: 34 30 34 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                                                                                                                                                                                Data Ascii: 404 not found


                                                                                                                                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                2192.168.2.849718104.17.205.314437092C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                TimestampBytes transferredDirectionData
                                                                                                                                                                                                                2025-01-14 15:09:23 UTC771OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                Host: acemlnb.activehosted.com
                                                                                                                                                                                                                Connection: keep-alive
                                                                                                                                                                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                Sec-Fetch-Dest: image
                                                                                                                                                                                                                Referer: https://acemlnb.activehosted.com/
                                                                                                                                                                                                                Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                Cookie: __cf_bm=HFfhM9mnsMlnT26rL2Bqf.Vqrd08XSw11kMQgtTlEYA-1736867362-1.0.1.1-IfdrA_ABBxbZH7baGZpnAKvE2n_MSB_1JF_QGOzS4pgt8Rz.2IJGSvO4EQ0WM_zmxIJ27v.Hk0Mq5d3rHyh29g
                                                                                                                                                                                                                2025-01-14 15:09:23 UTC399INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                Date: Tue, 14 Jan 2025 15:09:23 GMT
                                                                                                                                                                                                                Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                Content-Length: 14
                                                                                                                                                                                                                Connection: close
                                                                                                                                                                                                                x-content-type-options: nosniff
                                                                                                                                                                                                                CF-Cache-Status: HIT
                                                                                                                                                                                                                Expires: Tue, 14 Jan 2025 19:09:23 GMT
                                                                                                                                                                                                                Cache-Control: public, max-age=14400
                                                                                                                                                                                                                Strict-Transport-Security: max-age=63072000; includeSubDomains; preload
                                                                                                                                                                                                                Server: cloudflare
                                                                                                                                                                                                                CF-RAY: 901e8bfd3e319e02-EWR
                                                                                                                                                                                                                2025-01-14 15:09:23 UTC14INData Raw: 34 30 34 20 6e 6f 74 20 66 6f 75 6e 64 0a
                                                                                                                                                                                                                Data Ascii: 404 not found


                                                                                                                                                                                                                020406080s020406080100

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                020406080s0.0050100MB

                                                                                                                                                                                                                Click to jump to process

                                                                                                                                                                                                                Target ID:0
                                                                                                                                                                                                                Start time:10:09:09
                                                                                                                                                                                                                Start date:14/01/2025
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:2
                                                                                                                                                                                                                Start time:10:09:14
                                                                                                                                                                                                                Start date:14/01/2025
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2168 --field-trial-handle=1908,i,14559979001727124633,18345788462797540144,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:false

                                                                                                                                                                                                                Target ID:3
                                                                                                                                                                                                                Start time:10:09:20
                                                                                                                                                                                                                Start date:14/01/2025
                                                                                                                                                                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                Wow64 process (32bit):false
                                                                                                                                                                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://acemlnb.com"
                                                                                                                                                                                                                Imagebase:0x7ff678760000
                                                                                                                                                                                                                File size:3'242'272 bytes
                                                                                                                                                                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                Has elevated privileges:true
                                                                                                                                                                                                                Has administrator privileges:true
                                                                                                                                                                                                                Programmed in:C, C++ or other language
                                                                                                                                                                                                                Reputation:low
                                                                                                                                                                                                                Has exited:true
                                                                                                                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                                                                                                                                                                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                                                                                                                                                                No disassembly