Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://case-id-1000228219812.counselschambers.co.uk/

Overview

General Information

Sample URL:https://case-id-1000228219812.counselschambers.co.uk/
Analysis ID:1636952
Infos:
Errors
  • URL not reachable

Detection

HTMLPhisher
Score:56
Range:0 - 100
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Yara detected BlockedWebSite

Classification

  • System is w10x64
  • chrome.exe (PID: 3792 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: E81F54E6C1129887AEA47E7D092680BF)
    • chrome.exe (PID: 2668 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,18193383722913928439,15415841346318180184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2040 /prefetch:3 MD5: E81F54E6C1129887AEA47E7D092680BF)
  • chrome.exe (PID: 6960 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://case-id-1000228219812.counselschambers.co.uk/" MD5: E81F54E6C1129887AEA47E7D092680BF)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
0.0.pages.csvJoeSecurity_BlockedWebSiteYara detected BlockedWebSiteJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: https://case-id-1000228219812.counselschambers.co.uk/Avira URL Cloud: detection malicious, Label: malware

    Phishing

    barindex
    Source: Yara matchFile source: 0.0.pages.csv, type: HTML
    Source: https://case-id-1000228219812.counselschambers.co.uk/HTTP Parser: No favicon
    Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
    Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
    Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
    Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
    Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
    Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
    Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
    Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
    Source: unknownTCP traffic detected without corresponding DNS query: 23.199.214.10
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
    Source: unknownTCP traffic detected without corresponding DNS query: 52.113.196.254
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 131.253.33.254
    Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.27
    Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: global trafficDNS traffic detected: DNS query: www.google.com
    Source: global trafficDNS traffic detected: DNS query: case-id-1000228219812.counselschambers.co.uk
    Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
    Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
    Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
    Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
    Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
    Source: unknownHTTPS traffic detected: 131.253.33.254:443 -> 192.168.2.4:49744 version: TLS 1.2
    Source: classification engineClassification label: mal56.phis.win@21/8@8/5
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,18193383722913928439,15415841346318180184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2040 /prefetch:3
    Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://case-id-1000228219812.counselschambers.co.uk/"
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,18193383722913928439,15415841346318180184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2040 /prefetch:3Jump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
    Process Injection
    1
    Process Injection
    OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
    Encrypted Channel
    Exfiltration Over Other Network MediumAbuse Accessibility Features
    CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media1
    Non-Application Layer Protocol
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive2
    Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    https://case-id-1000228219812.counselschambers.co.uk/100%Avira URL Cloudmalware
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    No Antivirus matches
    NameIPActiveMaliciousAntivirus DetectionReputation
    case-id-1000228219812.counselschambers.co.uk
    172.67.168.191
    truefalse
      unknown
      a.nel.cloudflare.com
      35.190.80.1
      truefalse
        high
        www.google.com
        142.250.185.132
        truefalse
          high
          NameMaliciousAntivirus DetectionReputation
          https://case-id-1000228219812.counselschambers.co.uk/true
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            104.21.70.234
            unknownUnited States
            13335CLOUDFLARENETUSfalse
            142.250.185.132
            www.google.comUnited States
            15169GOOGLEUSfalse
            35.190.80.1
            a.nel.cloudflare.comUnited States
            15169GOOGLEUSfalse
            172.67.168.191
            case-id-1000228219812.counselschambers.co.ukUnited States
            13335CLOUDFLARENETUSfalse
            IP
            192.168.2.4
            Joe Sandbox version:42.0.0 Malachite
            Analysis ID:1636952
            Start date and time:2025-03-13 09:38:43 +01:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 2m 4s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:browseurl.jbs
            Sample URL:https://case-id-1000228219812.counselschambers.co.uk/
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:18
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Detection:MAL
            Classification:mal56.phis.win@21/8@8/5
            EGA Information:Failed
            HCA Information:
            • Successful, ratio: 100%
            • Number of executed functions: 0
            • Number of non-executed functions: 0
            Cookbook Comments:
            • URL browsing timeout or error
            • URL not reachable
            • Exclude process from analysis (whitelisted): audiodg.exe, RuntimeBroker.exe, ShellExperienceHost.exe, SIHClient.exe, SgrmBroker.exe, backgroundTaskHost.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 172.217.16.206, 142.250.184.227, 142.250.186.142, 64.233.167.84, 216.58.206.78, 142.250.186.78, 142.250.186.110, 142.250.185.110, 20.12.23.50
            • Excluded domains from analysis (whitelisted): a-ring-fallback.msedge.net, fs.microsoft.com, clients2.google.com, accounts.google.com, redirector.gvt1.com, slscr.update.microsoft.com, clientservices.googleapis.com, clients.l.google.com, fe3cr.delivery.mp.microsoft.com
            • Not all processes where analyzed, report is missing behavior information
            • Report size getting too big, too many NtOpenFile calls found.
            • VT rate limit hit for: https://case-id-1000228219812.counselschambers.co.uk/
            No simulations
            No context
            No context
            No context
            No context
            No context
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 24051
            Category:downloaded
            Size (bytes):4515
            Entropy (8bit):7.956467386800229
            Encrypted:false
            SSDEEP:96:4p4l0h92B45gLm/Ie0f5G7dTj4URSht8vOcrIu9JL:I4l0hoW5gLNA7dH4Ucht8vOKX9JL
            MD5:99A8B213866426D482DB5C874E91CFC1
            SHA1:49BFFD206943C4A850376205EE720A87D08CE8CC
            SHA-256:D117A3A72EDA86BB4E103C5DAD01F6828F9454E9232CDD763806D57FF6D3DEBE
            SHA-512:CACDEA20F37A4FD5A551FAA04A2916D467E197CCF971E7104E18A2213CF1F1EA3C84B7389C3841C5249053A1854C28C92A86A5E0986244A8F26BFC35792F15C1
            Malicious:false
            Reputation:low
            URL:https://case-id-1000228219812.counselschambers.co.uk/cdn-cgi/styles/cf.errors.css
            Preview:...........<..r.......F[:Z,..F. H.....O...%.6.H...n......I\%.3....R...bUI........6..,k.Gy....rK&?...\..._..+.p.!5.~.......r..{(S.#.v....B~.....T.....@o.....a.<fP&.`Yt.W..&.O.<.2C'.U).p+#.D.c,?&..V~L....A.`..[<4rS_.2B.......d.)A..T...%Y.`+.~..`=H.5.W.g..\^.,c.C......FY.Y.:P..;.k..U...v.P..-...&\.B.Ly.*.~(m2A=.].k........[..#...Yezy..HCy.@{F.!<6.(P}>.....l........lQO...}..(.?.{x.....D.......)...Jt....`.j.].....8.2K.u..&S.C..m..*.Q.f...5%.8PK-...'?..P....T..........h-..^.d..2y.5N.!hO.j.:..&..I...a..~.~9...N.-.gI.v.%.7:...".&......!...%...d..m.....;*...r.|T..zx...9.q{........m.j.WO.B....MSB...zXm..D.............1............gXo...u?l...o.lj...7.."Pn:Pw~.[tR.2..6W........... .zLFD.....~.....m........{...t.....D.3.%..6Q.I.M.<M..}....@.u.@.@..M......2..%.......MK.g..qu.a5...!...QS.0...0.x..R.......g..+.V........8.Z7....$H}.zN....^..`..M4....*p........Tb.M.Y..a.6Wq#e.J.....C~........^........K.jN..5.a.t......X .P..?....R?'O6....6q.2q..................m\
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 4557
            Category:downloaded
            Size (bytes):1822
            Entropy (8bit):7.88504098094008
            Encrypted:false
            SSDEEP:24:XTf8SdHWmIeWM35Ui3D53HSFDp9mn10anAuk8pEifA9pfIjjS/B5PeyTZRy76ci5:XTQmTzdz53u9mn1/AspTS8IvTTbGjk
            MD5:9DA145C77299B078428238195AFCBA57
            SHA1:C1D5A88608E3D0150CE671A633D67E6D079A9A99
            SHA-256:C529AEB21CDFBCFA1B74B4008AF370382B1DA31D281FFB24F3A0131353CF4F9C
            SHA-512:AE5518B8B97F57E076F8D0D8389D509C85C52E411E2A4B51F11FC9ADCE527CE4F79CF9FD78AB0F4910BA08F6050F7CFA00DA9A396062B30F6420D2B7D5A98C8A
            Malicious:false
            Reputation:low
            URL:https://case-id-1000228219812.counselschambers.co.uk/favicon.ico
            Preview:...........Xko.8..._q.....%.MS..t.t6@..v.......dN(RC.../..#?..`..._..%........n.`n....W...3.......B.....D.T..../@....Ae.y(.._...W..d<.F..T..p.......5..P.m...1+.Q..E.#eq/.....Y..S...97s.s0.".....`...........9..m.}..H&.............JZ...nJ. .G.gqm...l......w.*Jjy".@.W...sN..#O.DY..(....g U..P..#K..Ri.9....#.K."..g\r. &...Q."...."...4sD..g..fw..I..`.1.. e..9.. .|.Zi.W...<...?/..I.G'...R8..v3...'.m...s...YI..2.....(..:Y.N....^hR.K...x..W..yN..~..=.+I..l..=W.+..Z....%J.....u........(Cvz..B..+...4..jh..D.T.(PZ?G{%.}...f..z....=....I...g..n ..D......8..<..5.z.0h......2.l.OV..%j/...P.V...R......q.I..<`.Rb5.FP...c..M.o.R.PO7..?.._v.h4.....r.jf....!......1.*.F^.M.r...\..DY......@.J,.i@I.lzf...G..-.x...!.,.TI..T.:3.......>.j!.1.?8..\.v....s{|."..K...q.0.1.J..2...y..9.........\.p.u...a.0...}.c..y|;..V.T.?...D...1".Li(..KN.U.......e....;G..n,.Z,Jk.*0.....p..\fJ.a.d......J..I.9P.ph.`.B..A.?.*O..5e>.L.z.T.\.n.0SHQZ.3o..g...A..a_..4.V...n[...".X.5.i...J.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:PNG image data, 54 x 54, 8-bit colormap, non-interlaced
            Category:downloaded
            Size (bytes):452
            Entropy (8bit):7.0936408308765495
            Encrypted:false
            SSDEEP:12:6v/7EljW8E6Cl2SYh8SZM4tf70FSDvMXDxJp6ScFChY9:U8hCl2SIdZBtAFSDUX/ozIhK
            MD5:C33DE66281E933259772399D10A6AFE8
            SHA1:B9F9D500F8814381451011D4DCF59CD2D90AD94F
            SHA-256:F1591A5221136C49438642155691AE6C68E25B7241F3D7EBE975B09A77662016
            SHA-512:5834FB9D66F550E6CECFE484B7B6A14F3FCA795405DECE8E652BD69AD917B94B6BBDCDF7639161B9C07F0D33EABD3E79580446B5867219F72F4FC43FD43B98C3
            Malicious:false
            Reputation:low
            URL:https://case-id-1000228219812.counselschambers.co.uk/cdn-cgi/images/icon-exclamation.png?1376755637
            Preview:.PNG........IHDR...6...6............3PLTE.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?.E?..".....tRNS.@0.`........ P.p`...../IDATx.....0...l..6....+...~yJ.F"....oE..L.3..[..i2..n.WyJ..z&.....F.......b....p~...|:t5.m...fp.i./e....%.%...n.P...enV.....!...,.......E........t![HW.B.g.R.\^.e..o+........%.&-j..q...f@..o...]... ....u0.x..2K.+C..8.U.L.Y.[=.....y...o.tF..]M..U.,4..........a.>/.)....C3gNI.i...R.=....Q7..K......IEND.B`.
            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
            File Type:gzip compressed data, from Unix, original size modulo 2^32 4546
            Category:downloaded
            Size (bytes):1818
            Entropy (8bit):7.898751683092555
            Encrypted:false
            SSDEEP:48:X+HTec1CUIx3AD8N2P+6Ggs1a9FLx8sO+m5/p:OJ1CZwI2XOaFLmsO+oh
            MD5:C912F3D34DC9B1487E627DDB729BC30E
            SHA1:97D3A69D669D04AAC3002DA86997644CAF76EB56
            SHA-256:DBBBFB74D24950391F0AB0276AF16CE58699EAFDDFD989F29986B793EA74B231
            SHA-512:17F4DE263213BF185AE131EDDA7728A134DA5444D0F6ED10C0B1726489DC78C78BEF9F57BC9F4F10CD368FF388E3109D349675D259FD536A424539C86E1B8452
            Malicious:false
            Reputation:low
            URL:https://case-id-1000228219812.counselschambers.co.uk/
            Preview:...........XmO.8....&+A.....`.;.47.'.A.....F.+i.....o...O.K.n.fW'....S/.z.&|w...o7.0...{.;B~....W...{..[.TPc"O*....OA....Ae.y(.[/...o(..............:..P.m...>/_....4C..^h.....M..E....9.n.......LP.aP....-.tF.A.y_.~&g........s...OJZ...K. .G.gqe.g.t.......*Jjy".@W..%..O..#O.DY....K..#.*SB..-...Ri....."..."..G\r. &...Q.".|..".].43D..g..f...I..`.1.. e..9.. .|.Zi.WB.n...._Wq.....r.C-.[E..Q..b.....pZR..'....{.N...o4l...T...=..A.....S...*...R.D ..c...K..>e.r..~..D.?.....2d.G..ej...ow.,...X@.L.....s.......W..X..*P........+.|.M).."8L.J..k..A.....k/*......\..!....R.D...\...j..&A.A..r...j.dR......XM...+s...Z.x.@j....S..........R.\.l..Z.q.+.....Ud#..&bU9..pX...L..U.d\.m._@.J..i@I...".%...#..j....O.$.J.-.s......M.r...........tK...y>...*......W.....W.%.y.......p6....F....S...7....l.."......7.."..5. J....dJC.\]r*6..w.Pm.E-.V)8..J.uc..bQZ.V..H....[.@.2S.>.H.QaP...h.f..5..f.F.u.~........PS......@..%...3...E=.v.p..N.8.Z.6......r...M..SU...s.h..1..
            No static file info
            TimestampSource PortDest PortSource IPDest IP
            Mar 13, 2025 09:39:42.410171986 CET49671443192.168.2.4204.79.197.203
            Mar 13, 2025 09:39:42.785506964 CET49671443192.168.2.4204.79.197.203
            Mar 13, 2025 09:39:43.421590090 CET49671443192.168.2.4204.79.197.203
            Mar 13, 2025 09:39:44.624133110 CET49671443192.168.2.4204.79.197.203
            Mar 13, 2025 09:39:47.046519995 CET49671443192.168.2.4204.79.197.203
            Mar 13, 2025 09:39:47.899741888 CET49730443192.168.2.4142.250.185.132
            Mar 13, 2025 09:39:47.899782896 CET44349730142.250.185.132192.168.2.4
            Mar 13, 2025 09:39:47.899861097 CET49730443192.168.2.4142.250.185.132
            Mar 13, 2025 09:39:47.900163889 CET49730443192.168.2.4142.250.185.132
            Mar 13, 2025 09:39:47.900176048 CET44349730142.250.185.132192.168.2.4
            Mar 13, 2025 09:39:49.341154099 CET49731443192.168.2.423.199.214.10
            Mar 13, 2025 09:39:49.341188908 CET4434973123.199.214.10192.168.2.4
            Mar 13, 2025 09:39:49.341895103 CET49731443192.168.2.423.199.214.10
            Mar 13, 2025 09:39:49.355736971 CET49731443192.168.2.423.199.214.10
            Mar 13, 2025 09:39:49.355752945 CET4434973123.199.214.10192.168.2.4
            Mar 13, 2025 09:39:49.459440947 CET49732443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:49.459486961 CET44349732172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:49.459618092 CET49732443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:49.459618092 CET49733443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:49.459676981 CET44349733172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:49.459745884 CET49733443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:49.460288048 CET49733443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:49.460314035 CET44349733172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:49.460639000 CET49732443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:49.460655928 CET44349732172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:50.612087011 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 09:39:50.859997034 CET44349730142.250.185.132192.168.2.4
            Mar 13, 2025 09:39:50.860281944 CET49730443192.168.2.4142.250.185.132
            Mar 13, 2025 09:39:50.860301971 CET44349730142.250.185.132192.168.2.4
            Mar 13, 2025 09:39:50.861453056 CET44349730142.250.185.132192.168.2.4
            Mar 13, 2025 09:39:50.861547947 CET49730443192.168.2.4142.250.185.132
            Mar 13, 2025 09:39:50.863076925 CET49730443192.168.2.4142.250.185.132
            Mar 13, 2025 09:39:50.863157034 CET44349730142.250.185.132192.168.2.4
            Mar 13, 2025 09:39:50.905900955 CET49730443192.168.2.4142.250.185.132
            Mar 13, 2025 09:39:50.905920982 CET44349730142.250.185.132192.168.2.4
            Mar 13, 2025 09:39:50.921093941 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 09:39:50.951383114 CET49730443192.168.2.4142.250.185.132
            Mar 13, 2025 09:39:51.075277090 CET44349730142.250.185.132192.168.2.4
            Mar 13, 2025 09:39:51.075329065 CET44349732172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:51.075391054 CET44349730142.250.185.132192.168.2.4
            Mar 13, 2025 09:39:51.075390100 CET44349733172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:51.075486898 CET49730443192.168.2.4142.250.185.132
            Mar 13, 2025 09:39:51.075650930 CET4434973123.199.214.10192.168.2.4
            Mar 13, 2025 09:39:51.076483011 CET49734443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:51.076514959 CET44349734172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:51.076581955 CET49734443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:51.076878071 CET49735443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:51.076922894 CET44349735172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:51.076988935 CET49735443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:51.077568054 CET49734443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:51.077581882 CET44349734172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:51.078063011 CET49735443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:51.078100920 CET44349735172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:51.078809977 CET49736443192.168.2.423.199.214.10
            Mar 13, 2025 09:39:51.078833103 CET4434973623.199.214.10192.168.2.4
            Mar 13, 2025 09:39:51.078973055 CET49736443192.168.2.423.199.214.10
            Mar 13, 2025 09:39:51.079287052 CET49736443192.168.2.423.199.214.10
            Mar 13, 2025 09:39:51.079301119 CET4434973623.199.214.10192.168.2.4
            Mar 13, 2025 09:39:51.079833031 CET4434973623.199.214.10192.168.2.4
            Mar 13, 2025 09:39:51.080365896 CET49737443192.168.2.423.199.214.10
            Mar 13, 2025 09:39:51.080408096 CET4434973723.199.214.10192.168.2.4
            Mar 13, 2025 09:39:51.080473900 CET49737443192.168.2.423.199.214.10
            Mar 13, 2025 09:39:51.081151962 CET49737443192.168.2.423.199.214.10
            Mar 13, 2025 09:39:51.081180096 CET4434973723.199.214.10192.168.2.4
            Mar 13, 2025 09:39:51.081373930 CET49737443192.168.2.423.199.214.10
            Mar 13, 2025 09:39:51.277679920 CET44349734172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:51.277786970 CET44349735172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:51.523195028 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 09:39:51.735502005 CET49730443192.168.2.4142.250.185.132
            Mar 13, 2025 09:39:51.735541105 CET44349730142.250.185.132192.168.2.4
            Mar 13, 2025 09:39:51.861702919 CET49671443192.168.2.4204.79.197.203
            Mar 13, 2025 09:39:52.346146107 CET49739443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:52.346199036 CET44349739172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:52.346406937 CET49740443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:52.346446037 CET44349740172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:52.346457005 CET49739443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:52.346544981 CET49740443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:52.347850084 CET49740443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:52.347867966 CET44349740172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:52.348395109 CET49739443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:52.348408937 CET44349739172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:52.545495033 CET44349740172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:52.546060085 CET49741443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:52.546103954 CET44349741172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:52.546196938 CET49741443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:52.547183990 CET49741443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:52.547203064 CET44349741172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:52.549572945 CET44349739172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:52.550040007 CET49742443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:52.550077915 CET44349742172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:52.550303936 CET49742443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:52.550663948 CET49742443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:52.550678015 CET44349742172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:52.734496117 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 09:39:52.745049000 CET44349741172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:52.749864101 CET44349742172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:53.220685959 CET49743443192.168.2.4142.250.185.132
            Mar 13, 2025 09:39:53.220750093 CET44349743142.250.185.132192.168.2.4
            Mar 13, 2025 09:39:53.220813036 CET49743443192.168.2.4142.250.185.132
            Mar 13, 2025 09:39:53.221196890 CET49743443192.168.2.4142.250.185.132
            Mar 13, 2025 09:39:53.221209049 CET44349743142.250.185.132192.168.2.4
            Mar 13, 2025 09:39:54.846260071 CET49708443192.168.2.452.113.196.254
            Mar 13, 2025 09:39:54.851020098 CET4434970852.113.196.254192.168.2.4
            Mar 13, 2025 09:39:54.942915916 CET4434970852.113.196.254192.168.2.4
            Mar 13, 2025 09:39:54.943011045 CET49708443192.168.2.452.113.196.254
            Mar 13, 2025 09:39:54.957266092 CET49744443192.168.2.4131.253.33.254
            Mar 13, 2025 09:39:54.957319975 CET44349744131.253.33.254192.168.2.4
            Mar 13, 2025 09:39:54.957534075 CET49744443192.168.2.4131.253.33.254
            Mar 13, 2025 09:39:54.957932949 CET49744443192.168.2.4131.253.33.254
            Mar 13, 2025 09:39:54.957945108 CET44349744131.253.33.254192.168.2.4
            Mar 13, 2025 09:39:55.139544964 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 09:39:55.232584953 CET44349743142.250.185.132192.168.2.4
            Mar 13, 2025 09:39:55.232971907 CET49743443192.168.2.4142.250.185.132
            Mar 13, 2025 09:39:55.233002901 CET44349743142.250.185.132192.168.2.4
            Mar 13, 2025 09:39:55.233341932 CET44349743142.250.185.132192.168.2.4
            Mar 13, 2025 09:39:55.233880043 CET49743443192.168.2.4142.250.185.132
            Mar 13, 2025 09:39:55.233944893 CET44349743142.250.185.132192.168.2.4
            Mar 13, 2025 09:39:55.280910015 CET49743443192.168.2.4142.250.185.132
            Mar 13, 2025 09:39:56.950381041 CET44349744131.253.33.254192.168.2.4
            Mar 13, 2025 09:39:56.950449944 CET49744443192.168.2.4131.253.33.254
            Mar 13, 2025 09:39:57.790183067 CET49746443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:57.790234089 CET44349746172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:57.790504932 CET49746443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:57.790770054 CET49747443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:57.790802002 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:57.790926933 CET49747443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:57.793095112 CET49747443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:57.793107033 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:57.793391943 CET49746443192.168.2.4172.67.168.191
            Mar 13, 2025 09:39:57.793422937 CET44349746172.67.168.191192.168.2.4
            Mar 13, 2025 09:39:59.945503950 CET49678443192.168.2.420.189.173.27
            Mar 13, 2025 09:40:01.470927000 CET49671443192.168.2.4204.79.197.203
            Mar 13, 2025 09:40:01.802383900 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:01.818460941 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:01.820571899 CET49747443192.168.2.4172.67.168.191
            Mar 13, 2025 09:40:01.820596933 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:01.824556112 CET44349746172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:01.824706078 CET49746443192.168.2.4172.67.168.191
            Mar 13, 2025 09:40:01.824731112 CET44349746172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:01.826909065 CET49747443192.168.2.4172.67.168.191
            Mar 13, 2025 09:40:01.826931953 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:01.827208042 CET49746443192.168.2.4172.67.168.191
            Mar 13, 2025 09:40:01.827224016 CET44349746172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:01.827305079 CET49746443192.168.2.4172.67.168.191
            Mar 13, 2025 09:40:01.827372074 CET44349746172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:01.827457905 CET49747443192.168.2.4172.67.168.191
            Mar 13, 2025 09:40:01.827462912 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:01.827518940 CET49746443192.168.2.4172.67.168.191
            Mar 13, 2025 09:40:01.827769041 CET49747443192.168.2.4172.67.168.191
            Mar 13, 2025 09:40:01.827773094 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:02.186330080 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:02.186619997 CET49747443192.168.2.4172.67.168.191
            Mar 13, 2025 09:40:02.186645985 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:02.282002926 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:02.298846960 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:02.298898935 CET49747443192.168.2.4172.67.168.191
            Mar 13, 2025 09:40:02.298916101 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:02.318906069 CET49748443192.168.2.435.190.80.1
            Mar 13, 2025 09:40:02.318942070 CET4434974835.190.80.1192.168.2.4
            Mar 13, 2025 09:40:02.319040060 CET49748443192.168.2.435.190.80.1
            Mar 13, 2025 09:40:02.319514036 CET49748443192.168.2.435.190.80.1
            Mar 13, 2025 09:40:02.319528103 CET4434974835.190.80.1192.168.2.4
            Mar 13, 2025 09:40:02.319622993 CET49747443192.168.2.4172.67.168.191
            Mar 13, 2025 09:40:02.319633961 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:02.385649920 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:02.439513922 CET49747443192.168.2.4172.67.168.191
            Mar 13, 2025 09:40:02.667924881 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:02.690408945 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:02.690615892 CET49747443192.168.2.4172.67.168.191
            Mar 13, 2025 09:40:02.690639973 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:02.690711021 CET49747443192.168.2.4172.67.168.191
            Mar 13, 2025 09:40:02.754611015 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:02.763672113 CET49747443192.168.2.4172.67.168.191
            Mar 13, 2025 09:40:02.763715982 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:03.177943945 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:03.224174023 CET49747443192.168.2.4172.67.168.191
            Mar 13, 2025 09:40:03.305810928 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:03.315085888 CET49747443192.168.2.4172.67.168.191
            Mar 13, 2025 09:40:03.315107107 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:03.330912113 CET49750443192.168.2.4104.21.70.234
            Mar 13, 2025 09:40:03.330965042 CET44349750104.21.70.234192.168.2.4
            Mar 13, 2025 09:40:03.331044912 CET49750443192.168.2.4104.21.70.234
            Mar 13, 2025 09:40:03.331432104 CET49750443192.168.2.4104.21.70.234
            Mar 13, 2025 09:40:03.331444979 CET44349750104.21.70.234192.168.2.4
            Mar 13, 2025 09:40:03.706815004 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:03.740138054 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:03.740216017 CET49747443192.168.2.4172.67.168.191
            Mar 13, 2025 09:40:03.740236044 CET44349747172.67.168.191192.168.2.4
            Mar 13, 2025 09:40:03.783731937 CET49747443192.168.2.4172.67.168.191
            Mar 13, 2025 09:40:04.198091030 CET4434974835.190.80.1192.168.2.4
            Mar 13, 2025 09:40:04.198590994 CET49748443192.168.2.435.190.80.1
            Mar 13, 2025 09:40:04.198611021 CET4434974835.190.80.1192.168.2.4
            Mar 13, 2025 09:40:04.199615002 CET4434974835.190.80.1192.168.2.4
            Mar 13, 2025 09:40:04.199697971 CET49748443192.168.2.435.190.80.1
            Mar 13, 2025 09:40:04.200766087 CET49748443192.168.2.435.190.80.1
            Mar 13, 2025 09:40:04.200822115 CET4434974835.190.80.1192.168.2.4
            Mar 13, 2025 09:40:04.200913906 CET49748443192.168.2.435.190.80.1
            Mar 13, 2025 09:40:04.200923920 CET4434974835.190.80.1192.168.2.4
            Mar 13, 2025 09:40:04.257544994 CET49748443192.168.2.435.190.80.1
            Mar 13, 2025 09:40:04.849690914 CET4434974835.190.80.1192.168.2.4
            Mar 13, 2025 09:40:04.850075960 CET49748443192.168.2.435.190.80.1
            Mar 13, 2025 09:40:04.850116014 CET4434974835.190.80.1192.168.2.4
            Mar 13, 2025 09:40:04.850281000 CET4434974835.190.80.1192.168.2.4
            Mar 13, 2025 09:40:04.850405931 CET49748443192.168.2.435.190.80.1
            Mar 13, 2025 09:40:04.850405931 CET49748443192.168.2.435.190.80.1
            Mar 13, 2025 09:40:04.850622892 CET49751443192.168.2.435.190.80.1
            Mar 13, 2025 09:40:04.850663900 CET4434975135.190.80.1192.168.2.4
            Mar 13, 2025 09:40:04.850730896 CET49751443192.168.2.435.190.80.1
            Mar 13, 2025 09:40:04.851079941 CET49751443192.168.2.435.190.80.1
            Mar 13, 2025 09:40:04.851092100 CET4434975135.190.80.1192.168.2.4
            Mar 13, 2025 09:40:04.932454109 CET44349743142.250.185.132192.168.2.4
            Mar 13, 2025 09:40:04.932506084 CET44349743142.250.185.132192.168.2.4
            Mar 13, 2025 09:40:04.932646036 CET49743443192.168.2.4142.250.185.132
            Mar 13, 2025 09:40:05.763787031 CET49743443192.168.2.4142.250.185.132
            Mar 13, 2025 09:40:05.763834953 CET44349743142.250.185.132192.168.2.4
            Mar 13, 2025 09:40:06.847163916 CET4434975135.190.80.1192.168.2.4
            Mar 13, 2025 09:40:06.896330118 CET49751443192.168.2.435.190.80.1
            Mar 13, 2025 09:40:06.938996077 CET44349750104.21.70.234192.168.2.4
            Mar 13, 2025 09:40:06.939068079 CET49750443192.168.2.4104.21.70.234
            TimestampSource PortDest PortSource IPDest IP
            Mar 13, 2025 09:39:43.832823038 CET53607981.1.1.1192.168.2.4
            Mar 13, 2025 09:39:43.870944023 CET53521311.1.1.1192.168.2.4
            Mar 13, 2025 09:39:47.045098066 CET53529791.1.1.1192.168.2.4
            Mar 13, 2025 09:39:47.256278038 CET53547861.1.1.1192.168.2.4
            Mar 13, 2025 09:39:47.891132116 CET4957353192.168.2.41.1.1.1
            Mar 13, 2025 09:39:47.891383886 CET5101753192.168.2.41.1.1.1
            Mar 13, 2025 09:39:47.897849083 CET53495731.1.1.1192.168.2.4
            Mar 13, 2025 09:39:47.898746967 CET53510171.1.1.1192.168.2.4
            Mar 13, 2025 09:39:49.444710970 CET5130153192.168.2.41.1.1.1
            Mar 13, 2025 09:39:49.444916964 CET6150153192.168.2.41.1.1.1
            Mar 13, 2025 09:39:49.455960989 CET53513011.1.1.1192.168.2.4
            Mar 13, 2025 09:39:49.458620071 CET53615011.1.1.1192.168.2.4
            Mar 13, 2025 09:40:02.302234888 CET5011253192.168.2.41.1.1.1
            Mar 13, 2025 09:40:02.302879095 CET5045453192.168.2.41.1.1.1
            Mar 13, 2025 09:40:02.308873892 CET53501121.1.1.1192.168.2.4
            Mar 13, 2025 09:40:02.309880972 CET53504541.1.1.1192.168.2.4
            Mar 13, 2025 09:40:03.317970037 CET6183353192.168.2.41.1.1.1
            Mar 13, 2025 09:40:03.318205118 CET6118953192.168.2.41.1.1.1
            Mar 13, 2025 09:40:03.327687025 CET53618331.1.1.1192.168.2.4
            Mar 13, 2025 09:40:03.329910040 CET53611891.1.1.1192.168.2.4
            Mar 13, 2025 09:40:04.529483080 CET53575221.1.1.1192.168.2.4
            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
            Mar 13, 2025 09:39:47.891132116 CET192.168.2.41.1.1.10xe0f2Standard query (0)www.google.comA (IP address)IN (0x0001)false
            Mar 13, 2025 09:39:47.891383886 CET192.168.2.41.1.1.10xcd90Standard query (0)www.google.com65IN (0x0001)false
            Mar 13, 2025 09:39:49.444710970 CET192.168.2.41.1.1.10x4be5Standard query (0)case-id-1000228219812.counselschambers.co.ukA (IP address)IN (0x0001)false
            Mar 13, 2025 09:39:49.444916964 CET192.168.2.41.1.1.10x20d9Standard query (0)case-id-1000228219812.counselschambers.co.uk65IN (0x0001)false
            Mar 13, 2025 09:40:02.302234888 CET192.168.2.41.1.1.10xd69aStandard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
            Mar 13, 2025 09:40:02.302879095 CET192.168.2.41.1.1.10x2030Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
            Mar 13, 2025 09:40:03.317970037 CET192.168.2.41.1.1.10x2369Standard query (0)case-id-1000228219812.counselschambers.co.ukA (IP address)IN (0x0001)false
            Mar 13, 2025 09:40:03.318205118 CET192.168.2.41.1.1.10x809aStandard query (0)case-id-1000228219812.counselschambers.co.uk65IN (0x0001)false
            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
            Mar 13, 2025 09:39:47.897849083 CET1.1.1.1192.168.2.40xe0f2No error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
            Mar 13, 2025 09:39:47.898746967 CET1.1.1.1192.168.2.40xcd90No error (0)www.google.com65IN (0x0001)false
            Mar 13, 2025 09:39:49.455960989 CET1.1.1.1192.168.2.40x4be5No error (0)case-id-1000228219812.counselschambers.co.uk172.67.168.191A (IP address)IN (0x0001)false
            Mar 13, 2025 09:39:49.455960989 CET1.1.1.1192.168.2.40x4be5No error (0)case-id-1000228219812.counselschambers.co.uk104.21.70.234A (IP address)IN (0x0001)false
            Mar 13, 2025 09:39:49.458620071 CET1.1.1.1192.168.2.40x20d9No error (0)case-id-1000228219812.counselschambers.co.uk65IN (0x0001)false
            Mar 13, 2025 09:40:02.308873892 CET1.1.1.1192.168.2.40xd69aNo error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
            Mar 13, 2025 09:40:03.327687025 CET1.1.1.1192.168.2.40x2369No error (0)case-id-1000228219812.counselschambers.co.uk104.21.70.234A (IP address)IN (0x0001)false
            Mar 13, 2025 09:40:03.327687025 CET1.1.1.1192.168.2.40x2369No error (0)case-id-1000228219812.counselschambers.co.uk172.67.168.191A (IP address)IN (0x0001)false
            Mar 13, 2025 09:40:03.329910040 CET1.1.1.1192.168.2.40x809aNo error (0)case-id-1000228219812.counselschambers.co.uk65IN (0x0001)false
            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
            0192.168.2.44974835.190.80.14432668C:\Program Files\Google\Chrome\Application\chrome.exe
            TimestampBytes transferredDirectionData
            2025-03-13 08:40:04 UTC611OUTOPTIONS /report/v4?s=WwxYNJGZHCM7S%2FU8OfCTCm7cSPkaK3YKJTRJ9a4WvcO77AJZKuOe2EWq2K1x7FdbEuUdSo8TKiA6JMixhWhjYUVHhEXL1J1JbgSOVbHv29a%2B0Hp5Jz0zgrH0h5IdFiGWFSUuakQMUjnQjh0vO6iTBSGgSo5XDXJu7CXDlXF8Kg%3D%3D HTTP/1.1
            Host: a.nel.cloudflare.com
            Connection: keep-alive
            Origin: https://case-id-1000228219812.counselschambers.co.uk
            Access-Control-Request-Method: POST
            Access-Control-Request-Headers: content-type
            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/134.0.0.0 Safari/537.36
            Accept-Encoding: gzip, deflate, br, zstd
            Accept-Language: en-US,en;q=0.9
            2025-03-13 08:40:04 UTC336INHTTP/1.1 200 OK
            Content-Length: 0
            access-control-max-age: 86400
            access-control-allow-methods: POST, OPTIONS
            access-control-allow-origin: *
            access-control-allow-headers: content-type, content-length
            date: Thu, 13 Mar 2025 08:40:04 GMT
            Via: 1.1 google
            Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
            Connection: close


            Click to jump to process

            Click to jump to process

            Click to jump to process

            Target ID:1
            Start time:04:39:39
            Start date:13/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:2
            Start time:04:39:42
            Start date:13/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-pre-read-main-dll --field-trial-handle=2012,i,18193383722913928439,15415841346318180184,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction --variations-seed-version=20250306-183004.429000 --mojo-platform-channel-handle=2040 /prefetch:3
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:false

            Target ID:4
            Start time:04:39:48
            Start date:13/03/2025
            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
            Wow64 process (32bit):false
            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://case-id-1000228219812.counselschambers.co.uk/"
            Imagebase:0x7ff786830000
            File size:3'388'000 bytes
            MD5 hash:E81F54E6C1129887AEA47E7D092680BF
            Has elevated privileges:true
            Has administrator privileges:true
            Programmed in:C, C++ or other language
            Reputation:low
            Has exited:true

            No disassembly