Edit tour

Windows Analysis Report
https://googleads.g.doubleclick.net/pcs/click?adurl=https:%2F%2F4O3G0U.cometlogistics.co.uk%2F%3FOimdKi.Aciworldwide%3DbnBkL2ZlanhlbXNweGpkYkFmbGZ0cG4vbXpzZmlkMDRaODV7Zlo6cXp6elVPNXAyQjFZSWJyQkptSFpZck50Z2d3T1U2eGV7SFJrNDZbMkxxTmRNW3E3Zk1nOUN5NmU3c0l7QzdDMW5oWUxxRG56Z3dGakNQaFs5Mm5LSmJwbGRxeTYwcHV2Y

Overview

General Information

Sample URL:https://googleads.g.doubleclick.net/pcs/click?adurl=https:%2F%2F4O3G0U.cometlogistics.co.uk%2F%3FOimdKi.Aciworldwide%3DbnBkL2ZlanhlbXNweGpkYkFmbGZ0cG4vbXpzZmlkMDRaODV7Zlo6cXp6elVPNXAyQjFZSWJyQkptSFpZc
Analysis ID:1661442
Infos:

Detection

Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus detection for URL or domain
AI detected suspicious Javascript
Detected use of open redirect vulnerability
Creates files inside the system directory
Deletes files inside the Windows folder
Detected suspicious crossdomain redirect

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 6888 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 7040 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1672,i,13369610518905442261,10431782085590460065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1988 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 728 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1672,i,13369610518905442261,10431782085590460065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4976 /prefetch:8 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 7032 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://googleads.g.doubleclick.net/pcs/click?adurl=https:%2F%2F4O3G0U.cometlogistics.co.uk%2F%3FOimdKi.Aciworldwide%3DbnBkL2ZlanhlbXNweGpkYkFmbGZ0cG4vbXpzZmlkMDRaODV7Zlo6cXp6elVPNXAyQjFZSWJyQkptSFpZck50Z2d3T1U2eGV7SFJrNDZbMkxxTmRNW3E3Zk1nOUN5NmU3c0l7QzdDMW5oWUxxRG56Z3dGakNQaFs5Mm5LSmJwbGRxeTYwcHV2YjBmZS95YmdzamJndjAw" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://4o3g0u.cometlogistics.co.uk/favicon.icoAvira URL Cloud: Label: phishing

Phishing

barindex
Source: 0.0..script.csvJoe Sandbox AI: Detected suspicious JavaScript with source url: https://4o3g0u.cometlogistics.co.uk/?OimdKi.Aciwor... This script demonstrates several high-risk behaviors, including dynamic code execution, obfuscated URLs, and potential data exfiltration. The use of `atob`, string reversal, and character code manipulation to decode a URL suggests malicious intent. Additionally, the script attempts to redirect the user to the decoded URL, which could lead to a phishing or malware attack. Overall, this script poses a significant security risk and should be treated with caution.
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Proxy from: googleads.g.doubleclick.net/pcs/click?adurl=https://4o3g0u.cometlogistics.co.uk/?oimdki.aciworldwide=bnbkl2zlanhlbxnwegpkykfmbgz0cg4vbxpzzmlkmdraodv7zlo6cxp6elvpnxayqjfzswjyqkptsfpzck50z2d3t1u2egv7sfjrndzbmkxxtmrnw3e3zk1noun5nmu3c0l7qzddmw5owuxxrg56z3dgaknqafs5mm5lsmjwbgrxetywchv2yjbmzs95ymdzamjndjaw to https://4o3g0u.cometlogistics.co.uk/?oimdki.aciworldwide=bnbkl2zlanhlbxnwegpkykfmbgz0cg4vbxpzzmlkmdraodv7zlo6cxp6elvpnxayqjfzswjyqkptsfpzck50z2d3t1u2egv7sfjrndzbmkxxtmrnw3e3zk1noun5nmu3c0l7qzddmw5owuxxrg56z3dgaknqafs5mm5lsmjwbgrxetywchv2yjbmzs95ymdzamjndjaw
Source: https://4o3g0u.cometlogistics.co.uk/?OimdKi.Aciworldwide=bnBkL2ZlanhlbXNweGpkYkFmbGZ0cG4vbXpzZmlkMDRaODV7Zlo6cXp6elVPNXAyQjFZSWJyQkptSFpZck50Z2d3T1U2eGV7SFJrNDZbMkxxTmRNW3E3Zk1nOUN5NmU3c0l7QzdDMW5oWUxxRG56Z3dGakNQaFs5Mm5LSmJwbGRxeTYwcHV2YjBmZS95YmdzamJndjAwHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 142.250.80.4:443 -> 192.168.2.5:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.66:443 -> 192.168.2.5:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.66:443 -> 192.168.2.5:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 167.172.166.226:443 -> 192.168.2.5:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.254:443 -> 192.168.2.5:49708 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: googleads.g.doubleclick.net to https://4o3g0u.cometlogistics.co.uk/?oimdki.aciworldwide=bnbkl2zlanhlbxnwegpkykfmbgz0cg4vbxpzzmlkmdraodv7zlo6cxp6elvpnxayqjfzswjyqkptsfpzck50z2d3t1u2egv7sfjrndzbmkxxtmrnw3e3zk1noun5nmu3c0l7qzddmw5owuxxrg56z3dgaknqafs5mm5lsmjwbgrxetywchv2yjbmzs95ymdzamjndjaw
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.14
Source: unknownTCP traffic detected without corresponding DNS query: 2.23.227.208
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
Source: unknownTCP traffic detected without corresponding DNS query: 150.171.27.254
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /pcs/click?adurl=https:%2F%2F4O3G0U.cometlogistics.co.uk%2F%3FOimdKi.Aciworldwide%3DbnBkL2ZlanhlbXNweGpkYkFmbGZ0cG4vbXpzZmlkMDRaODV7Zlo6cXp6elVPNXAyQjFZSWJyQkptSFpZck50Z2d3T1U2eGV7SFJrNDZbMkxxTmRNW3E3Zk1nOUN5NmU3c0l7QzdDMW5oWUxxRG56Z3dGakNQaFs5Mm5LSmJwbGRxeTYwcHV2YjBmZS95YmdzamJndjAw HTTP/1.1Host: googleads.g.doubleclick.netConnection: keep-alivesec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiJo8sBCIWgzQEI9s/OAQiB1s4BCNLgzgEIr+TOAQji5M4BCIvlzgE=Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /?OimdKi.Aciworldwide=bnBkL2ZlanhlbXNweGpkYkFmbGZ0cG4vbXpzZmlkMDRaODV7Zlo6cXp6elVPNXAyQjFZSWJyQkptSFpZck50Z2d3T1U2eGV7SFJrNDZbMkxxTmRNW3E3Zk1nOUN5NmU3c0l7QzdDMW5oWUxxRG56Z3dGakNQaFs5Mm5LSmJwbGRxeTYwcHV2YjBmZS95YmdzamJndjAw HTTP/1.1Host: 4o3g0u.cometlogistics.co.ukConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Browser-Channel: stableX-Browser-Year: 2025X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: 4o3g0u.cometlogistics.co.ukConnection: keep-alivesec-ch-ua-platform: "Windows"User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"sec-ch-ua-mobile: ?0Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://4o3g0u.cometlogistics.co.uk/?OimdKi.Aciworldwide=bnBkL2ZlanhlbXNweGpkYkFmbGZ0cG4vbXpzZmlkMDRaODV7Zlo6cXp6elVPNXAyQjFZSWJyQkptSFpZck50Z2d3T1U2eGV7SFJrNDZbMkxxTmRNW3E3Zk1nOUN5NmU3c0l7QzdDMW5oWUxxRG56Z3dGakNQaFs5Mm5LSmJwbGRxeTYwcHV2YjBmZS95YmdzamJndjAwAccept-Encoding: gzip, deflate, br, zstdAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /r/gsr1.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficHTTP traffic detected: GET /r/r4.crl HTTP/1.1Cache-Control: max-age = 3000Connection: Keep-AliveAccept: */*If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMTUser-Agent: Microsoft-CryptoAPI/10.0Host: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: c.pki.goog
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: googleads.g.doubleclick.net
Source: global trafficDNS traffic detected: DNS query: 4o3g0u.cometlogistics.co.uk
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Thu, 10 Apr 2025 03:44:48 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-Powered-By: ExpressX-RateLimit-Limit: 2e+31X-RateLimit-Remaining: 2e+31X-RateLimit-Reset: 1744257588ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49675
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: unknownHTTPS traffic detected: 142.250.80.4:443 -> 192.168.2.5:49701 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.66:443 -> 192.168.2.5:49702 version: TLS 1.2
Source: unknownHTTPS traffic detected: 142.250.80.66:443 -> 192.168.2.5:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 167.172.166.226:443 -> 192.168.2.5:49704 version: TLS 1.2
Source: unknownHTTPS traffic detected: 150.171.27.254:443 -> 192.168.2.5:49708 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\scoped_dir6888_1942678015Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile deleted: C:\Windows\SystemTemp\scoped_dir6888_1942678015Jump to behavior
Source: classification engineClassification label: mal56.phis.win@24/4@7/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1672,i,13369610518905442261,10431782085590460065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1988 /prefetch:3
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1672,i,13369610518905442261,10431782085590460065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4976 /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://googleads.g.doubleclick.net/pcs/click?adurl=https:%2F%2F4O3G0U.cometlogistics.co.uk%2F%3FOimdKi.Aciworldwide%3DbnBkL2ZlanhlbXNweGpkYkFmbGZ0cG4vbXpzZmlkMDRaODV7Zlo6cXp6elVPNXAyQjFZSWJyQkptSFpZck50Z2d3T1U2eGV7SFJrNDZbMkxxTmRNW3E3Zk1nOUN5NmU3c0l7QzdDMW5oWUxxRG56Z3dGakNQaFs5Mm5LSmJwbGRxeTYwcHV2YjBmZS95YmdzamJndjAw"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1672,i,13369610518905442261,10431782085590460065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1988 /prefetch:3Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1672,i,13369610518905442261,10431782085590460065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4976 /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
File Deletion
Security Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Web Protocols
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture4
Application Layer Protocol
Traffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsInternet Connection DiscoverySSHKeylogging3
Ingress Tool Transfer
Scheduled TransferData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1661442 URL: https://googleads.g.doublec... Startdate: 10/04/2025 Architecture: WINDOWS Score: 56 17 pki-goog.l.google.com 2->17 19 c.pki.goog 2->19 29 Antivirus detection for URL or domain 2->29 31 Detected use of open redirect vulnerability 2->31 33 AI detected suspicious Javascript 2->33 7 chrome.exe 2 2->7         started        10 chrome.exe 2->10         started        signatures3 process4 dnsIp5 21 192.168.2.5, 138, 443, 49324 unknown unknown 7->21 12 chrome.exe 7->12         started        15 chrome.exe 7->15         started        process6 dnsIp7 23 4o3g0u.cometlogistics.co.uk 167.172.166.226, 443, 49704, 49705 DIGITALOCEAN-ASNUS United States 12->23 25 www.google.com 142.250.80.4, 443, 49701, 49713 GOOGLEUS United States 12->25 27 googleads.g.doubleclick.net 142.250.80.66, 443, 49702, 49703 GOOGLEUS United States 12->27

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://googleads.g.doubleclick.net/pcs/click?adurl=https:%2F%2F4O3G0U.cometlogistics.co.uk%2F%3FOimdKi.Aciworldwide%3DbnBkL2ZlanhlbXNweGpkYkFmbGZ0cG4vbXpzZmlkMDRaODV7Zlo6cXp6elVPNXAyQjFZSWJyQkptSFpZck50Z2d3T1U2eGV7SFJrNDZbMkxxTmRNW3E3Zk1nOUN5NmU3c0l7QzdDMW5oWUxxRG56Z3dGakNQaFs5Mm5LSmJwbGRxeTYwcHV2YjBmZS95YmdzamJndjAw0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://4o3g0u.cometlogistics.co.uk/favicon.ico100%Avira URL Cloudphishing

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
4o3g0u.cometlogistics.co.uk
167.172.166.226
truetrue
    unknown
    googleads.g.doubleclick.net
    142.250.80.66
    truefalse
      high
      www.google.com
      142.250.80.4
      truefalse
        high
        pki-goog.l.google.com
        142.251.40.131
        truefalse
          high
          c.pki.goog
          unknown
          unknownfalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://4o3g0u.cometlogistics.co.uk/favicon.icofalse
            • Avira URL Cloud: phishing
            unknown
            http://c.pki.goog/r/gsr1.crlfalse
              high
              http://c.pki.goog/r/r4.crlfalse
                high
                • No. of IPs < 25%
                • 25% < No. of IPs < 50%
                • 50% < No. of IPs < 75%
                • 75% < No. of IPs
                IPDomainCountryFlagASNASN NameMalicious
                142.250.80.4
                www.google.comUnited States
                15169GOOGLEUSfalse
                167.172.166.226
                4o3g0u.cometlogistics.co.ukUnited States
                14061DIGITALOCEAN-ASNUStrue
                142.250.80.66
                googleads.g.doubleclick.netUnited States
                15169GOOGLEUSfalse
                IP
                192.168.2.5
                Joe Sandbox version:42.0.0 Malachite
                Analysis ID:1661442
                Start date and time:2025-04-10 05:43:38 +02:00
                Joe Sandbox product:CloudBasic
                Overall analysis duration:0h 3m 6s
                Hypervisor based Inspection enabled:false
                Report type:full
                Cookbook file name:browseurl.jbs
                Sample URL:https://googleads.g.doubleclick.net/pcs/click?adurl=https:%2F%2F4O3G0U.cometlogistics.co.uk%2F%3FOimdKi.Aciworldwide%3DbnBkL2ZlanhlbXNweGpkYkFmbGZ0cG4vbXpzZmlkMDRaODV7Zlo6cXp6elVPNXAyQjFZSWJyQkptSFpZck50Z2d3T1U2eGV7SFJrNDZbMkxxTmRNW3E3Zk1nOUN5NmU3c0l7QzdDMW5oWUxxRG56Z3dGakNQaFs5Mm5LSmJwbGRxeTYwcHV2YjBmZS95YmdzamJndjAw
                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 134, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                Number of analysed new started processes analysed:9
                Number of new started drivers analysed:0
                Number of existing processes analysed:0
                Number of existing drivers analysed:0
                Number of injected processes analysed:0
                Technologies:
                • HCA enabled
                • EGA enabled
                • AMSI enabled
                Analysis Mode:default
                Analysis stop reason:Timeout
                Detection:MAL
                Classification:mal56.phis.win@24/4@7/4
                EGA Information:Failed
                HCA Information:
                • Successful, ratio: 100%
                • Number of executed functions: 0
                • Number of non-executed functions: 0
                • Exclude process from analysis (whitelisted): MpCmdRun.exe, SIHClient.exe, conhost.exe, svchost.exe
                • Excluded IPs from analysis (whitelisted): 208.89.73.23, 142.250.81.227, 142.251.40.238, 142.250.80.110, 172.253.115.84, 142.250.80.78, 142.251.35.174, 142.250.80.14, 142.251.40.174, 142.250.65.206, 142.251.35.163, 142.251.40.142, 142.250.64.110, 142.250.80.67, 4.175.87.197
                • Excluded domains from analysis (whitelisted): c2a9c95e369881c67228a6591cac2686.clo.footprintdns.com, ax-ring.msedge.net, clients2.google.com, edgedl.me.gvt1.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, ctldl.windowsupdate.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
                • Not all processes where analyzed, report is missing behavior information
                • Report size getting too big, too many NtOpenFile calls found.
                • VT rate limit hit for: https://googleads.g.doubleclick.net/pcs/click?adurl=https:%2F%2F4O3G0U.cometlogistics.co.uk%2F%3FOimdKi.Aciworldwide%3DbnBkL2ZlanhlbXNweGpkYkFmbGZ0cG4vbXpzZmlkMDRaODV7Zlo6cXp6elVPNXAyQjFZSWJyQkptSFpZck50Z2d3T1U2eGV7SFJrNDZbMkxxTmRNW3E3Zk1nOUN5NmU3c0l7QzdDMW5oWUxxRG56Z3dGakNQaFs5Mm5LSmJwbGRxeTYwcHV2YjBmZS95YmdzamJndjAw
                No simulations
                No context
                No context
                No context
                No context
                No context
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:ASCII text, with no line terminators
                Category:downloaded
                Size (bytes):9
                Entropy (8bit):2.94770277922009
                Encrypted:false
                SSDEEP:3:Obn:Obn
                MD5:9D1EAD73E678FA2F51A70A933B0BF017
                SHA1:D205CBD6783332A212C5AE92D73C77178C2D2F28
                SHA-256:0019DFC4B32D63C1392AA264AED2253C1E0C2FB09216F8E2CC269BBFB8BB49B5
                SHA-512:935B3D516E996F6D25948BA8A54C1B7F70F7F0E3F517E36481FDF0196C2C5CFC2841F86E891F3DF9517746B7FB605DB47CDDED1B8FF78D9482DDAA621DB43A34
                Malicious:false
                Reputation:low
                URL:https://4o3g0u.cometlogistics.co.uk/favicon.ico
                Preview:Not Found
                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                File Type:HTML document, ASCII text
                Category:downloaded
                Size (bytes):351
                Entropy (8bit):5.210005812732593
                Encrypted:false
                SSDEEP:6:hxuJ9xVgY2pCXLx95VV4nJEx/QNH3BY2GRGRNHF59fHIBijASPska5HcTT4EINwu:hYzxVyCbxT4nJEx/QN/GRGr/ZVvPFoH7
                MD5:30E324B6B6FB6C7F1BAF9A321122EFDE
                SHA1:DCCD1AFE93AF7A0366E9D8D3E5AEC85F66D80C11
                SHA-256:7D03AD51CBEB4A39811F4BB50DDE97159CADD58D665FF81B70B6D2AF65B324D6
                SHA-512:9E5BD04748A93A22821BE03C6F404F85E71C65B855D910A888FF2CAB89863E169DB209A8E0FFC256D628A17DB53F88FDD34CC87B79BBBF0C4C47AF3AF3116D4D
                Malicious:false
                Reputation:low
                URL:https://4o3g0u.cometlogistics.co.uk/?OimdKi.Aciworldwide=bnBkL2ZlanhlbXNweGpkYkFmbGZ0cG4vbXpzZmlkMDRaODV7Zlo6cXp6elVPNXAyQjFZSWJyQkptSFpZck50Z2d3T1U2eGV7SFJrNDZbMkxxTmRNW3E3Zk1nOUN5NmU3c0l7QzdDMW5oWUxxRG56Z3dGakNQaFs5Mm5LSmJwbGRxeTYwcHV2YjBmZS95YmdzamJndjAw
                Preview:<!DOCTYPE html>.<html><head><meta charset="UTF-8"><title></title></head>.<body><script>.!function(){try{var b=atob(location.search.slice(1).split("=")[1]);.var d=decodeURIComponent(b.split("").reverse().join(""))..split("").map(c=>String.fromCharCode(c.charCodeAt(0)-1)).join("");.new URL(d)&&location.replace(d)}catch(e){}}();.</script></body></html>
                No static file info

                Download Network PCAP: filteredfull

                • Total Packets: 70
                • 443 (HTTPS)
                • 80 (HTTP)
                • 53 (DNS)
                TimestampSource PortDest PortSource IPDest IP
                Apr 10, 2025 05:44:31.812277079 CEST4969180192.168.2.5142.251.40.131
                Apr 10, 2025 05:44:31.906022072 CEST8049691142.251.40.131192.168.2.5
                Apr 10, 2025 05:44:31.906187057 CEST4969180192.168.2.5142.251.40.131
                Apr 10, 2025 05:44:31.906784058 CEST4969180192.168.2.5142.251.40.131
                Apr 10, 2025 05:44:31.999706984 CEST8049691142.251.40.131192.168.2.5
                Apr 10, 2025 05:44:32.000272989 CEST8049691142.251.40.131192.168.2.5
                Apr 10, 2025 05:44:32.000360012 CEST8049691142.251.40.131192.168.2.5
                Apr 10, 2025 05:44:32.000549078 CEST4969180192.168.2.5142.251.40.131
                Apr 10, 2025 05:44:32.006227970 CEST4969180192.168.2.5142.251.40.131
                Apr 10, 2025 05:44:32.100008011 CEST8049691142.251.40.131192.168.2.5
                Apr 10, 2025 05:44:32.140387058 CEST4969180192.168.2.5142.251.40.131
                Apr 10, 2025 05:44:32.702909946 CEST49676443192.168.2.520.189.173.14
                Apr 10, 2025 05:44:37.515264034 CEST49676443192.168.2.520.189.173.14
                Apr 10, 2025 05:44:38.890239000 CEST49672443192.168.2.5204.79.197.203
                Apr 10, 2025 05:44:44.960333109 CEST49701443192.168.2.5142.250.80.4
                Apr 10, 2025 05:44:44.960391998 CEST44349701142.250.80.4192.168.2.5
                Apr 10, 2025 05:44:44.960464954 CEST49701443192.168.2.5142.250.80.4
                Apr 10, 2025 05:44:44.960753918 CEST49701443192.168.2.5142.250.80.4
                Apr 10, 2025 05:44:44.960776091 CEST44349701142.250.80.4192.168.2.5
                Apr 10, 2025 05:44:45.174189091 CEST44349701142.250.80.4192.168.2.5
                Apr 10, 2025 05:44:45.174293995 CEST49701443192.168.2.5142.250.80.4
                Apr 10, 2025 05:44:45.175761938 CEST49701443192.168.2.5142.250.80.4
                Apr 10, 2025 05:44:45.175780058 CEST44349701142.250.80.4192.168.2.5
                Apr 10, 2025 05:44:45.176139116 CEST44349701142.250.80.4192.168.2.5
                Apr 10, 2025 05:44:45.218303919 CEST49701443192.168.2.5142.250.80.4
                Apr 10, 2025 05:44:46.263391018 CEST49702443192.168.2.5142.250.80.66
                Apr 10, 2025 05:44:46.263437033 CEST44349702142.250.80.66192.168.2.5
                Apr 10, 2025 05:44:46.263508081 CEST49702443192.168.2.5142.250.80.66
                Apr 10, 2025 05:44:46.263987064 CEST49703443192.168.2.5142.250.80.66
                Apr 10, 2025 05:44:46.264028072 CEST44349703142.250.80.66192.168.2.5
                Apr 10, 2025 05:44:46.264090061 CEST49703443192.168.2.5142.250.80.66
                Apr 10, 2025 05:44:46.264117956 CEST49702443192.168.2.5142.250.80.66
                Apr 10, 2025 05:44:46.264130116 CEST44349702142.250.80.66192.168.2.5
                Apr 10, 2025 05:44:46.264314890 CEST49703443192.168.2.5142.250.80.66
                Apr 10, 2025 05:44:46.264350891 CEST44349703142.250.80.66192.168.2.5
                Apr 10, 2025 05:44:46.474586010 CEST44349702142.250.80.66192.168.2.5
                Apr 10, 2025 05:44:46.474689960 CEST49702443192.168.2.5142.250.80.66
                Apr 10, 2025 05:44:46.475944042 CEST49702443192.168.2.5142.250.80.66
                Apr 10, 2025 05:44:46.475971937 CEST44349702142.250.80.66192.168.2.5
                Apr 10, 2025 05:44:46.476391077 CEST44349702142.250.80.66192.168.2.5
                Apr 10, 2025 05:44:46.476679087 CEST49702443192.168.2.5142.250.80.66
                Apr 10, 2025 05:44:46.481049061 CEST44349703142.250.80.66192.168.2.5
                Apr 10, 2025 05:44:46.481122971 CEST49703443192.168.2.5142.250.80.66
                Apr 10, 2025 05:44:46.482026100 CEST49703443192.168.2.5142.250.80.66
                Apr 10, 2025 05:44:46.482040882 CEST44349703142.250.80.66192.168.2.5
                Apr 10, 2025 05:44:46.482295990 CEST44349703142.250.80.66192.168.2.5
                Apr 10, 2025 05:44:46.520303965 CEST44349702142.250.80.66192.168.2.5
                Apr 10, 2025 05:44:46.533948898 CEST49703443192.168.2.5142.250.80.66
                Apr 10, 2025 05:44:46.741417885 CEST44349702142.250.80.66192.168.2.5
                Apr 10, 2025 05:44:46.741518021 CEST44349702142.250.80.66192.168.2.5
                Apr 10, 2025 05:44:46.741575003 CEST49702443192.168.2.5142.250.80.66
                Apr 10, 2025 05:44:46.742311001 CEST49702443192.168.2.5142.250.80.66
                Apr 10, 2025 05:44:46.742325068 CEST44349702142.250.80.66192.168.2.5
                Apr 10, 2025 05:44:46.992471933 CEST49704443192.168.2.5167.172.166.226
                Apr 10, 2025 05:44:46.992506981 CEST44349704167.172.166.226192.168.2.5
                Apr 10, 2025 05:44:46.992563009 CEST49704443192.168.2.5167.172.166.226
                Apr 10, 2025 05:44:46.992762089 CEST49704443192.168.2.5167.172.166.226
                Apr 10, 2025 05:44:46.992777109 CEST44349704167.172.166.226192.168.2.5
                Apr 10, 2025 05:44:47.128254890 CEST49676443192.168.2.520.189.173.14
                Apr 10, 2025 05:44:47.358203888 CEST44349704167.172.166.226192.168.2.5
                Apr 10, 2025 05:44:47.359266043 CEST49704443192.168.2.5167.172.166.226
                Apr 10, 2025 05:44:47.360117912 CEST49704443192.168.2.5167.172.166.226
                Apr 10, 2025 05:44:47.360126019 CEST44349704167.172.166.226192.168.2.5
                Apr 10, 2025 05:44:47.360383987 CEST44349704167.172.166.226192.168.2.5
                Apr 10, 2025 05:44:47.360702991 CEST49704443192.168.2.5167.172.166.226
                Apr 10, 2025 05:44:47.404270887 CEST44349704167.172.166.226192.168.2.5
                Apr 10, 2025 05:44:47.830383062 CEST44349704167.172.166.226192.168.2.5
                Apr 10, 2025 05:44:47.830454111 CEST44349704167.172.166.226192.168.2.5
                Apr 10, 2025 05:44:47.830672979 CEST49704443192.168.2.5167.172.166.226
                Apr 10, 2025 05:44:47.919284105 CEST49704443192.168.2.5167.172.166.226
                Apr 10, 2025 05:44:47.919315100 CEST44349704167.172.166.226192.168.2.5
                Apr 10, 2025 05:44:48.221889973 CEST49705443192.168.2.5167.172.166.226
                Apr 10, 2025 05:44:48.221926928 CEST44349705167.172.166.226192.168.2.5
                Apr 10, 2025 05:44:48.221987963 CEST49705443192.168.2.5167.172.166.226
                Apr 10, 2025 05:44:48.222136974 CEST49705443192.168.2.5167.172.166.226
                Apr 10, 2025 05:44:48.222146988 CEST44349705167.172.166.226192.168.2.5
                Apr 10, 2025 05:44:48.576663017 CEST44349705167.172.166.226192.168.2.5
                Apr 10, 2025 05:44:48.576884031 CEST49705443192.168.2.5167.172.166.226
                Apr 10, 2025 05:44:48.576903105 CEST44349705167.172.166.226192.168.2.5
                Apr 10, 2025 05:44:48.577016115 CEST49705443192.168.2.5167.172.166.226
                Apr 10, 2025 05:44:48.577020884 CEST44349705167.172.166.226192.168.2.5
                Apr 10, 2025 05:44:49.052057981 CEST44349705167.172.166.226192.168.2.5
                Apr 10, 2025 05:44:49.052222013 CEST44349705167.172.166.226192.168.2.5
                Apr 10, 2025 05:44:49.052280903 CEST49705443192.168.2.5167.172.166.226
                Apr 10, 2025 05:44:49.053256035 CEST49705443192.168.2.5167.172.166.226
                Apr 10, 2025 05:44:49.053280115 CEST44349705167.172.166.226192.168.2.5
                Apr 10, 2025 05:44:55.205878019 CEST44349701142.250.80.4192.168.2.5
                Apr 10, 2025 05:44:55.206017971 CEST44349701142.250.80.4192.168.2.5
                Apr 10, 2025 05:44:55.206172943 CEST49701443192.168.2.5142.250.80.4
                Apr 10, 2025 05:44:56.246082067 CEST49675443192.168.2.52.23.227.208
                Apr 10, 2025 05:44:56.246123075 CEST443496752.23.227.208192.168.2.5
                Apr 10, 2025 05:44:56.540653944 CEST49701443192.168.2.5142.250.80.4
                Apr 10, 2025 05:44:56.540672064 CEST44349701142.250.80.4192.168.2.5
                Apr 10, 2025 05:44:56.707521915 CEST49708443192.168.2.5150.171.27.254
                Apr 10, 2025 05:44:56.707551003 CEST44349708150.171.27.254192.168.2.5
                Apr 10, 2025 05:44:56.707617998 CEST49708443192.168.2.5150.171.27.254
                Apr 10, 2025 05:44:56.708276987 CEST49708443192.168.2.5150.171.27.254
                Apr 10, 2025 05:44:56.708287954 CEST44349708150.171.27.254192.168.2.5
                Apr 10, 2025 05:44:57.017731905 CEST44349708150.171.27.254192.168.2.5
                Apr 10, 2025 05:44:57.017811060 CEST49708443192.168.2.5150.171.27.254
                Apr 10, 2025 05:45:31.484924078 CEST49703443192.168.2.5142.250.80.66
                Apr 10, 2025 05:45:31.484947920 CEST44349703142.250.80.66192.168.2.5
                Apr 10, 2025 05:45:32.203836918 CEST4969180192.168.2.5142.251.40.131
                Apr 10, 2025 05:45:32.297777891 CEST8049691142.251.40.131192.168.2.5
                Apr 10, 2025 05:45:32.297910929 CEST4969180192.168.2.5142.251.40.131
                Apr 10, 2025 05:45:44.923329115 CEST49713443192.168.2.5142.250.80.4
                Apr 10, 2025 05:45:44.923391104 CEST44349713142.250.80.4192.168.2.5
                Apr 10, 2025 05:45:44.923464060 CEST49713443192.168.2.5142.250.80.4
                Apr 10, 2025 05:45:44.923629045 CEST49713443192.168.2.5142.250.80.4
                Apr 10, 2025 05:45:44.923645020 CEST44349713142.250.80.4192.168.2.5
                Apr 10, 2025 05:45:45.126667976 CEST44349713142.250.80.4192.168.2.5
                Apr 10, 2025 05:45:45.127006054 CEST49713443192.168.2.5142.250.80.4
                Apr 10, 2025 05:45:45.127027035 CEST44349713142.250.80.4192.168.2.5
                Apr 10, 2025 05:45:46.548796892 CEST49703443192.168.2.5142.250.80.66
                Apr 10, 2025 05:45:46.548944950 CEST44349703142.250.80.66192.168.2.5
                Apr 10, 2025 05:45:46.549024105 CEST49703443192.168.2.5142.250.80.66
                Apr 10, 2025 05:45:55.120359898 CEST44349713142.250.80.4192.168.2.5
                Apr 10, 2025 05:45:55.120433092 CEST44349713142.250.80.4192.168.2.5
                Apr 10, 2025 05:45:55.120471001 CEST49713443192.168.2.5142.250.80.4
                Apr 10, 2025 05:45:56.548290968 CEST49713443192.168.2.5142.250.80.4
                Apr 10, 2025 05:45:56.548317909 CEST44349713142.250.80.4192.168.2.5
                TimestampSource PortDest PortSource IPDest IP
                Apr 10, 2025 05:44:31.711988926 CEST5115153192.168.2.51.1.1.1
                Apr 10, 2025 05:44:31.810623884 CEST53511511.1.1.1192.168.2.5
                Apr 10, 2025 05:44:40.422477961 CEST53493241.1.1.1192.168.2.5
                Apr 10, 2025 05:44:40.435525894 CEST53628701.1.1.1192.168.2.5
                Apr 10, 2025 05:44:41.247155905 CEST53524351.1.1.1192.168.2.5
                Apr 10, 2025 05:44:41.434678078 CEST53520931.1.1.1192.168.2.5
                Apr 10, 2025 05:44:44.861119032 CEST5407353192.168.2.51.1.1.1
                Apr 10, 2025 05:44:44.861350060 CEST5039353192.168.2.51.1.1.1
                Apr 10, 2025 05:44:44.958712101 CEST53540731.1.1.1192.168.2.5
                Apr 10, 2025 05:44:44.958946943 CEST53503931.1.1.1192.168.2.5
                Apr 10, 2025 05:44:46.162964106 CEST6520553192.168.2.51.1.1.1
                Apr 10, 2025 05:44:46.163137913 CEST5725153192.168.2.51.1.1.1
                Apr 10, 2025 05:44:46.261754036 CEST53652051.1.1.1192.168.2.5
                Apr 10, 2025 05:44:46.262758970 CEST53572511.1.1.1192.168.2.5
                Apr 10, 2025 05:44:46.744705915 CEST5249653192.168.2.51.1.1.1
                Apr 10, 2025 05:44:46.744975090 CEST5364253192.168.2.51.1.1.1
                Apr 10, 2025 05:44:46.949373960 CEST53524961.1.1.1192.168.2.5
                Apr 10, 2025 05:44:46.991919041 CEST53536421.1.1.1192.168.2.5
                Apr 10, 2025 05:44:58.318638086 CEST53585851.1.1.1192.168.2.5
                Apr 10, 2025 05:45:17.052933931 CEST53570901.1.1.1192.168.2.5
                Apr 10, 2025 05:45:31.443597078 CEST138138192.168.2.5192.168.2.255
                Apr 10, 2025 05:45:39.911561966 CEST53586091.1.1.1192.168.2.5
                Apr 10, 2025 05:45:40.183146000 CEST53500831.1.1.1192.168.2.5
                Apr 10, 2025 05:45:43.397524118 CEST53588261.1.1.1192.168.2.5
                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                Apr 10, 2025 05:44:31.711988926 CEST192.168.2.51.1.1.10xe529Standard query (0)c.pki.googA (IP address)IN (0x0001)false
                Apr 10, 2025 05:44:44.861119032 CEST192.168.2.51.1.1.10x5f2fStandard query (0)www.google.comA (IP address)IN (0x0001)false
                Apr 10, 2025 05:44:44.861350060 CEST192.168.2.51.1.1.10x6bb2Standard query (0)www.google.com65IN (0x0001)false
                Apr 10, 2025 05:44:46.162964106 CEST192.168.2.51.1.1.10x393fStandard query (0)googleads.g.doubleclick.netA (IP address)IN (0x0001)false
                Apr 10, 2025 05:44:46.163137913 CEST192.168.2.51.1.1.10xeffaStandard query (0)googleads.g.doubleclick.net65IN (0x0001)false
                Apr 10, 2025 05:44:46.744705915 CEST192.168.2.51.1.1.10x2894Standard query (0)4o3g0u.cometlogistics.co.ukA (IP address)IN (0x0001)false
                Apr 10, 2025 05:44:46.744975090 CEST192.168.2.51.1.1.10xd575Standard query (0)4o3g0u.cometlogistics.co.uk65IN (0x0001)false
                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                Apr 10, 2025 05:44:31.810623884 CEST1.1.1.1192.168.2.50xe529No error (0)c.pki.googpki-goog.l.google.comCNAME (Canonical name)IN (0x0001)false
                Apr 10, 2025 05:44:31.810623884 CEST1.1.1.1192.168.2.50xe529No error (0)pki-goog.l.google.com142.251.40.131A (IP address)IN (0x0001)false
                Apr 10, 2025 05:44:44.958712101 CEST1.1.1.1192.168.2.50x5f2fNo error (0)www.google.com142.250.80.4A (IP address)IN (0x0001)false
                Apr 10, 2025 05:44:44.958946943 CEST1.1.1.1192.168.2.50x6bb2No error (0)www.google.com65IN (0x0001)false
                Apr 10, 2025 05:44:46.261754036 CEST1.1.1.1192.168.2.50x393fNo error (0)googleads.g.doubleclick.net142.250.80.66A (IP address)IN (0x0001)false
                Apr 10, 2025 05:44:46.262758970 CEST1.1.1.1192.168.2.50xeffaNo error (0)googleads.g.doubleclick.net65IN (0x0001)false
                Apr 10, 2025 05:44:46.949373960 CEST1.1.1.1192.168.2.50x2894No error (0)4o3g0u.cometlogistics.co.uk167.172.166.226A (IP address)IN (0x0001)false
                • googleads.g.doubleclick.net
                • 4o3g0u.cometlogistics.co.uk
                • c.pki.goog
                Session IDSource IPSource PortDestination IPDestination Port
                0192.168.2.549691142.251.40.13180
                TimestampBytes transferredDirectionData
                Apr 10, 2025 05:44:31.906784058 CEST202OUTGET /r/gsr1.crl HTTP/1.1
                Cache-Control: max-age = 3000
                Connection: Keep-Alive
                Accept: */*
                If-Modified-Since: Tue, 07 Jan 2025 07:28:00 GMT
                User-Agent: Microsoft-CryptoAPI/10.0
                Host: c.pki.goog
                Apr 10, 2025 05:44:32.000272989 CEST1254INHTTP/1.1 200 OK
                Accept-Ranges: bytes
                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                Cross-Origin-Resource-Policy: cross-origin
                Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                Content-Length: 1739
                X-Content-Type-Options: nosniff
                Server: sffe
                X-XSS-Protection: 0
                Date: Thu, 10 Apr 2025 03:06:39 GMT
                Expires: Thu, 10 Apr 2025 03:56:39 GMT
                Cache-Control: public, max-age=3000
                Age: 2272
                Last-Modified: Mon, 07 Apr 2025 13:58:00 GMT
                Content-Type: application/pkix-crl
                Vary: Accept-Encoding
                Data Raw: 30 82 06 c7 30 82 05 af 02 01 01 30 0d 06 09 2a 86 48 86 f7 0d 01 01 0b 05 00 30 57 31 0b 30 09 06 03 55 04 06 13 02 42 45 31 19 30 17 06 03 55 04 0a 13 10 47 6c 6f 62 61 6c 53 69 67 6e 20 6e 76 2d 73 61 31 10 30 0e 06 03 55 04 0b 13 07 52 6f 6f 74 20 43 41 31 1b 30 19 06 03 55 04 03 13 12 47 6c 6f 62 61 6c 53 69 67 6e 20 52 6f 6f 74 20 43 41 17 0d 32 35 30 34 30 37 30 30 30 30 30 30 5a 17 0d 32 35 30 37 31 35 30 30 30 30 30 30 5a 30 82 04 f1 30 2a 02 0b 04 00 00 00 00 01 1e 44 a5 e4 04 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 29 45 c3 a8 0f 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 20 19 c1 8d 68 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 2c 5e 7f 1a 88 17 0d 31 34 31 31 32 35 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 15 4b 5a [TRUNCATED]
                Data Ascii: 000*H0W10UBE10UGlobalSign nv-sa10URoot CA10UGlobalSign Root CA250407000000Z250715000000Z00*D141125000000Z00U0*)E141125000000Z00U0* h141125000000Z00U0*,^141125000000Z00U0*KZ160107000000Z00U0*/NIR170419000000Z00U0*/NG170419000000Z00U0*/N9191120000000Z00U0*/N=k191204000000Z00U
                Apr 10, 2025 05:44:32.000360012 CEST1199INData Raw: 04 03 0a 01 05 30 2a 02 0b 04 00 00 00 00 01 2f 4e e1 3b 58 17 0d 31 39 31 32 30 34 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2d 02 0e 47 c3 0f ff 8a 61 9a 37 f5 a8 2e f0 b5 75 17 0d 32 30 30 36 33 30 30 30 30 30 30 30 5a
                Data Ascii: 0*/N;X191204000000Z00U0-Ga7.u200630000000Z00U0-GA>ThA200630000000Z00U0-GK&TA+200630000000Z00U0*6::200711160000Z00U0/vSBS
                Apr 10, 2025 05:44:32.006227970 CEST200OUTGET /r/r4.crl HTTP/1.1
                Cache-Control: max-age = 3000
                Connection: Keep-Alive
                Accept: */*
                If-Modified-Since: Thu, 25 Jul 2024 14:48:00 GMT
                User-Agent: Microsoft-CryptoAPI/10.0
                Host: c.pki.goog
                Apr 10, 2025 05:44:32.100008011 CEST1242INHTTP/1.1 200 OK
                Accept-Ranges: bytes
                Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/cacerts
                Cross-Origin-Resource-Policy: cross-origin
                Cross-Origin-Opener-Policy: same-origin; report-to="cacerts"
                Report-To: {"group":"cacerts","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/cacerts"}]}
                Content-Length: 530
                X-Content-Type-Options: nosniff
                Server: sffe
                X-XSS-Protection: 0
                Date: Thu, 10 Apr 2025 03:38:38 GMT
                Expires: Thu, 10 Apr 2025 04:28:38 GMT
                Cache-Control: public, max-age=3000
                Age: 354
                Last-Modified: Thu, 03 Apr 2025 14:18:00 GMT
                Content-Type: application/pkix-crl
                Vary: Accept-Encoding
                Data Raw: 30 82 02 0e 30 82 01 93 02 01 01 30 0a 06 08 2a 86 48 ce 3d 04 03 03 30 47 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 22 30 20 06 03 55 04 0a 13 19 47 6f 6f 67 6c 65 20 54 72 75 73 74 20 53 65 72 76 69 63 65 73 20 4c 4c 43 31 14 30 12 06 03 55 04 03 13 0b 47 54 53 20 52 6f 6f 74 20 52 34 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 17 0d 32 36 30 32 32 38 30 37 35 39 35 39 5a 30 81 e9 30 2f 02 10 6e 47 a9 ce 4f 46 c2 3d e2 49 ea cc 38 94 53 73 17 0d 31 39 30 39 33 30 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 f0 9c 5b 70 05 a6 dc 86 e2 f9 9e f3 17 0d 32 30 30 31 33 31 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 01 fe a5 81 44 7e 3b fd 3b b8 1c 24 98 17 0d 32 33 30 36 31 33 30 30 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 16 68 25 e1 70 04 40 61 24 91 f5 40 17 0d 32 35 30 34 30 33 30 38 30 30 30 30 5a 30 0c 30 0a 06 03 55 1d 15 04 03 0a 01 05 30 2c 02 0d 02 00 8e b2 58 e7 b5 94 0c 1f f9 00 44 17 0d 32 35 30 [TRUNCATED]
                Data Ascii: 000*H=0G10UUS1"0 UGoogle Trust Services LLC10UGTS Root R4250403080000Z260228075959Z00/nGOF=I8Ss190930000000Z00U0,[p200131000000Z00U0,D~;;$230613000000Z00U0,h%p@a$@250403080000Z00U0,XD250403080000Z00U/0-0U0U#0LtI6>j0*H=i0f1>2en:IN@g=;bQZ~`NX1?^4y[$\4{;$zDeU6O


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                0192.168.2.549702142.250.80.664437040C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-04-10 03:44:46 UTC1236OUTGET /pcs/click?adurl=https:%2F%2F4O3G0U.cometlogistics.co.uk%2F%3FOimdKi.Aciworldwide%3DbnBkL2ZlanhlbXNweGpkYkFmbGZ0cG4vbXpzZmlkMDRaODV7Zlo6cXp6elVPNXAyQjFZSWJyQkptSFpZck50Z2d3T1U2eGV7SFJrNDZbMkxxTmRNW3E3Zk1nOUN5NmU3c0l7QzdDMW5oWUxxRG56Z3dGakNQaFs5Mm5LSmJwbGRxeTYwcHV2YjBmZS95YmdzamJndjAw HTTP/1.1
                Host: googleads.g.doubleclick.net
                Connection: keep-alive
                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                X-Browser-Channel: stable
                X-Browser-Year: 2025
                X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=
                X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.
                X-Client-Data: CIe2yQEIprbJAQipncoBCMDdygEIlKHLAQiJo8sBCIWgzQEI9s/OAQiB1s4BCNLgzgEIr+TOAQji5M4BCIvlzgE=
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                Accept-Encoding: gzip, deflate, br, zstd
                Accept-Language: en-US,en;q=0.9
                2025-04-10 03:44:46 UTC1234INHTTP/1.1 302 Found
                P3P: policyref="https://googleads.g.doubleclick.net/pagead/gcn_p3p_.xml", CP="CURa ADMa DEVa TAIo PSAo PSDo OUR IND UNI PUR INT DEM STA PRE COM NAV OTC NOI DSP COR"
                Timing-Allow-Origin: *
                Cross-Origin-Resource-Policy: cross-origin
                Accept-CH: Sec-CH-UA-Arch
                Accept-CH: Sec-CH-UA-Bitness
                Accept-CH: Sec-CH-UA-Full-Version
                Accept-CH: Sec-CH-UA-Full-Version-List
                Accept-CH: Sec-CH-UA-Model
                Accept-CH: Sec-CH-UA-Platform
                Accept-CH: Sec-CH-UA-Platform-Version
                Accept-CH: Sec-CH-UA-WoW64
                Cache-Control: private
                Location: https://4O3G0U.cometlogistics.co.uk/?OimdKi.Aciworldwide=bnBkL2ZlanhlbXNweGpkYkFmbGZ0cG4vbXpzZmlkMDRaODV7Zlo6cXp6elVPNXAyQjFZSWJyQkptSFpZck50Z2d3T1U2eGV7SFJrNDZbMkxxTmRNW3E3Zk1nOUN5NmU3c0l7QzdDMW5oWUxxRG56Z3dGakNQaFs5Mm5LSmJwbGRxeTYwcHV2YjBmZS95YmdzamJndjAw
                Content-Type: text/html; charset=UTF-8
                X-Content-Type-Options: nosniff
                Date: Thu, 10 Apr 2025 03:44:46 GMT
                Server: cafe
                Content-Length: 0
                X-XSS-Protection: 0
                Set-Cookie: IDE=AHWqTUnsnlHLKlmeFhtiul6lcaVsHnCOhWThW1xCbtMX7pu-_Fmn5elTNaFl4LfW; expires=Sat, 10-Apr-2027 03:44:46 GMT; path=/; domain=.doubleclick.net; Secure; HttpOnly; SameSite=none
                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                Connection: close


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                1192.168.2.549704167.172.166.2264437040C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-04-10 03:44:47 UTC1069OUTGET /?OimdKi.Aciworldwide=bnBkL2ZlanhlbXNweGpkYkFmbGZ0cG4vbXpzZmlkMDRaODV7Zlo6cXp6elVPNXAyQjFZSWJyQkptSFpZck50Z2d3T1U2eGV7SFJrNDZbMkxxTmRNW3E3Zk1nOUN5NmU3c0l7QzdDMW5oWUxxRG56Z3dGakNQaFs5Mm5LSmJwbGRxeTYwcHV2YjBmZS95YmdzamJndjAw HTTP/1.1
                Host: 4o3g0u.cometlogistics.co.uk
                Connection: keep-alive
                Upgrade-Insecure-Requests: 1
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                X-Browser-Channel: stable
                X-Browser-Year: 2025
                X-Browser-Validation: wTKGXmLo+sPWz1JKKbFzUyHly1Q=
                X-Browser-Copyright: Copyright 2025 Google LLC. All rights reserved.
                Sec-Fetch-Site: none
                Sec-Fetch-Mode: navigate
                Sec-Fetch-User: ?1
                Sec-Fetch-Dest: document
                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                sec-ch-ua-mobile: ?0
                sec-ch-ua-platform: "Windows"
                Accept-Encoding: gzip, deflate, br, zstd
                Accept-Language: en-US,en;q=0.9
                2025-04-10 03:44:47 UTC320INHTTP/1.1 200 OK
                Server: nginx/1.18.0 (Ubuntu)
                Date: Thu, 10 Apr 2025 03:44:47 GMT
                Content-Type: text/html; charset=utf-8
                Content-Length: 351
                Connection: close
                X-Powered-By: Express
                X-RateLimit-Limit: 2e+31
                X-RateLimit-Remaining: 2e+31
                X-RateLimit-Reset: 1744257588
                ETag: W/"15f-3M0a/pOvegNm6djT5a7IX2bYDBE"
                2025-04-10 03:44:47 UTC351INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 3c 74 69 74 6c 65 3e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 73 63 72 69 70 74 3e 0a 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 62 3d 61 74 6f 62 28 6c 6f 63 61 74 69 6f 6e 2e 73 65 61 72 63 68 2e 73 6c 69 63 65 28 31 29 2e 73 70 6c 69 74 28 22 3d 22 29 5b 31 5d 29 3b 0a 76 61 72 20 64 3d 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 62 2e 73 70 6c 69 74 28 22 22 29 2e 72 65 76 65 72 73 65 28 29 2e 6a 6f 69 6e 28 22 22 29 29 0a 2e 73 70 6c 69 74 28 22 22 29 2e 6d 61 70 28 63 3d 3e 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 63 2e 63 68
                Data Ascii: <!DOCTYPE html><html><head><meta charset="UTF-8"><title></title></head><body><script>!function(){try{var b=atob(location.search.slice(1).split("=")[1]);var d=decodeURIComponent(b.split("").reverse().join("")).split("").map(c=>String.fromCharCode(c.ch


                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                2192.168.2.549705167.172.166.2264437040C:\Program Files\Google\Chrome\Application\chrome.exe
                TimestampBytes transferredDirectionData
                2025-04-10 03:44:48 UTC838OUTGET /favicon.ico HTTP/1.1
                Host: 4o3g0u.cometlogistics.co.uk
                Connection: keep-alive
                sec-ch-ua-platform: "Windows"
                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
                sec-ch-ua: "Chromium";v="134", "Not:A-Brand";v="24", "Google Chrome";v="134"
                sec-ch-ua-mobile: ?0
                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                Sec-Fetch-Site: same-origin
                Sec-Fetch-Mode: no-cors
                Sec-Fetch-Dest: image
                Referer: https://4o3g0u.cometlogistics.co.uk/?OimdKi.Aciworldwide=bnBkL2ZlanhlbXNweGpkYkFmbGZ0cG4vbXpzZmlkMDRaODV7Zlo6cXp6elVPNXAyQjFZSWJyQkptSFpZck50Z2d3T1U2eGV7SFJrNDZbMkxxTmRNW3E3Zk1nOUN5NmU3c0l7QzdDMW5oWUxxRG56Z3dGakNQaFs5Mm5LSmJwbGRxeTYwcHV2YjBmZS95YmdzamJndjAw
                Accept-Encoding: gzip, deflate, br, zstd
                Accept-Language: en-US,en;q=0.9
                2025-04-10 03:44:49 UTC324INHTTP/1.1 404 Not Found
                Server: nginx/1.18.0 (Ubuntu)
                Date: Thu, 10 Apr 2025 03:44:48 GMT
                Content-Type: text/plain; charset=utf-8
                Content-Length: 9
                Connection: close
                X-Powered-By: Express
                X-RateLimit-Limit: 2e+31
                X-RateLimit-Remaining: 2e+31
                X-RateLimit-Reset: 1744257588
                ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
                2025-04-10 03:44:49 UTC9INData Raw: 4e 6f 74 20 46 6f 75 6e 64
                Data Ascii: Not Found


                020406080s020406080100

                Click to jump to process

                020406080s0.0050100MB

                Click to jump to process

                Target ID:0
                Start time:23:44:35
                Start date:09/04/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                Imagebase:0x7ff794af0000
                File size:3'388'000 bytes
                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:1
                Start time:23:44:38
                Start date:09/04/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1672,i,13369610518905442261,10431782085590460065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=1988 /prefetch:3
                Imagebase:0x7ff794af0000
                File size:3'388'000 bytes
                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:2
                Start time:23:44:40
                Start date:09/04/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=printing.mojom.UnsandboxedPrintBackendHost --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=1672,i,13369610518905442261,10431782085590460065,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=4976 /prefetch:8
                Imagebase:0x7ff794af0000
                File size:3'388'000 bytes
                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:false

                Target ID:5
                Start time:23:44:44
                Start date:09/04/2025
                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                Wow64 process (32bit):false
                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://googleads.g.doubleclick.net/pcs/click?adurl=https:%2F%2F4O3G0U.cometlogistics.co.uk%2F%3FOimdKi.Aciworldwide%3DbnBkL2ZlanhlbXNweGpkYkFmbGZ0cG4vbXpzZmlkMDRaODV7Zlo6cXp6elVPNXAyQjFZSWJyQkptSFpZck50Z2d3T1U2eGV7SFJrNDZbMkxxTmRNW3E3Zk1nOUN5NmU3c0l7QzdDMW5oWUxxRG56Z3dGakNQaFs5Mm5LSmJwbGRxeTYwcHV2YjBmZS95YmdzamJndjAw"
                Imagebase:0x7ff794af0000
                File size:3'388'000 bytes
                MD5 hash:E81F54E6C1129887AEA47E7D092680BF
                Has elevated privileges:true
                Has administrator privileges:true
                Programmed in:C, C++ or other language
                Reputation:low
                Has exited:true
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                No disassembly