Edit tour

Windows Analysis Report
http://www.gov.uk.companies-house.commerce-moment.top/ch.php?det=85wkhkw0362lzf4&ous=kh5wrgebh&her=9f4vz6xlon0r46xe8m&els=g8t6ydf&ID=qj7cyzfxruav

Overview

General Information

Sample URL:http://www.gov.uk.companies-house.commerce-moment.top/ch.php?det=85wkhkw0362lzf4&ous=kh5wrgebh&her=9f4vz6xlon0r46xe8m&els=g8t6ydf&ID=qj7cyzfxruav
Analysis ID:1582453
Infos:

Detection

Score:20
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

AI detected suspicious URL

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 1468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 3744 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2680 --field-trial-handle=2024,i,1829406298040183464,12180719305192128719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 3412 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.gov.uk.companies-house.commerce-moment.top/ch.php?det=85wkhkw0362lzf4&ous=kh5wrgebh&her=9f4vz6xlon0r46xe8m&els=g8t6ydf&ID=qj7cyzfxruav" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

Phishing

barindex
Source: EmailJoe Sandbox AI: AI detected Brand spoofing attempt in URL: http://www.gov.uk.companies-house.commerce-moment.top
Source: EmailJoe Sandbox AI: AI detected Typosquatting in URL: http://www.gov.uk.companies-house.commerce-moment.top
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49993 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49998 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: unknownTCP traffic detected without corresponding DNS query: 40.115.3.253
Source: global trafficHTTP traffic detected: GET /ch.php?det=85wkhkw0362lzf4&ous=kh5wrgebh&her=9f4vz6xlon0r46xe8m&els=g8t6ydf&ID=qj7cyzfxruav HTTP/1.1Host: www.gov.uk.companies-house.commerce-moment.topConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.gov.uk.companies-house.commerce-moment.topConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://www.gov.uk.companies-house.commerce-moment.top/ch.php?det=85wkhkw0362lzf4&ous=kh5wrgebh&her=9f4vz6xlon0r46xe8m&els=g8t6ydf&ID=qj7cyzfxruavAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: www.gov.uk.companies-house.commerce-moment.top
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Dec 2024 15:57:22 GMTServer: Apache/2.4.56 (Debian)Content-Length: 308Keep-Alive: timeout=5, max=99Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 67 6f 76 2e 75 6b 2e 63 6f 6d 70 61 6e 69 65 73 2d 68 6f 75 73 65 2e 63 6f 6d 6d 65 72 63 65 2d 6d 6f 6d 65 6e 74 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.56 (Debian) Server at www.gov.uk.companies-house.commerce-moment.top Port 80</address></body></html>
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49993 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49708 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49716 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49845 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49993 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.115.3.253:443 -> 192.168.2.6:49998 version: TLS 1.2
Source: classification engineClassification label: sus20.win@16/2@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2680 --field-trial-handle=2024,i,1829406298040183464,12180719305192128719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.gov.uk.companies-house.commerce-moment.top/ch.php?det=85wkhkw0362lzf4&ous=kh5wrgebh&her=9f4vz6xlon0r46xe8m&els=g8t6ydf&ID=qj7cyzfxruav"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2680 --field-trial-handle=2024,i,1829406298040183464,12180719305192128719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Browser Extensions
1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1582453 URL: http://www.gov.uk.companies... Startdate: 30/12/2024 Architecture: WINDOWS Score: 20 22 AI detected suspicious URL 2->22 6 chrome.exe 1 2->6         started        9 chrome.exe 2->9         started        process3 dnsIp4 14 192.168.2.6, 443, 49704, 49708 unknown unknown 6->14 16 239.255.255.250 unknown Reserved 6->16 11 chrome.exe 6->11         started        process5 dnsIp6 18 www.gov.uk.companies-house.commerce-moment.top 94.159.113.24, 49721, 49722, 80 NETCOM-R-ASRU Russian Federation 11->18 20 www.google.com 142.250.185.228, 443, 49718, 49996 GOOGLEUS United States 11->20

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://www.gov.uk.companies-house.commerce-moment.top/ch.php?det=85wkhkw0362lzf4&ous=kh5wrgebh&her=9f4vz6xlon0r46xe8m&els=g8t6ydf&ID=qj7cyzfxruav0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://www.gov.uk.companies-house.commerce-moment.top/favicon.ico0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
www.google.com
142.250.185.228
truefalse
    high
    www.gov.uk.companies-house.commerce-moment.top
    94.159.113.24
    truetrue
      unknown
      NameMaliciousAntivirus DetectionReputation
      http://www.gov.uk.companies-house.commerce-moment.top/ch.php?det=85wkhkw0362lzf4&ous=kh5wrgebh&her=9f4vz6xlon0r46xe8m&els=g8t6ydf&ID=qj7cyzfxruavfalse
        unknown
        http://www.gov.uk.companies-house.commerce-moment.top/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        142.250.185.228
        www.google.comUnited States
        15169GOOGLEUSfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        94.159.113.24
        www.gov.uk.companies-house.commerce-moment.topRussian Federation
        49531NETCOM-R-ASRUtrue
        IP
        192.168.2.6
        Joe Sandbox version:41.0.0 Charoite
        Analysis ID:1582453
        Start date and time:2024-12-30 16:56:22 +01:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 2m 44s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:http://www.gov.uk.companies-house.commerce-moment.top/ch.php?det=85wkhkw0362lzf4&ous=kh5wrgebh&her=9f4vz6xlon0r46xe8m&els=g8t6ydf&ID=qj7cyzfxruav
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:9
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:SUS
        Classification:sus20.win@16/2@4/4
        • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 142.250.186.99, 173.194.76.84, 172.217.16.206, 142.250.185.78, 142.250.181.238, 142.250.184.238, 192.229.221.95, 2.22.50.144, 142.250.186.78, 142.250.185.110, 142.250.185.174, 142.250.186.142, 142.250.185.131, 142.250.185.238, 184.28.90.27, 13.107.246.45, 52.149.20.212
        • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, accounts.google.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, redirector.gvt1.com, update.googleapis.com, clients.l.google.com
        • Not all processes where analyzed, report is missing behavior information
        • VT rate limit hit for: http://www.gov.uk.companies-house.commerce-moment.top/ch.php?det=85wkhkw0362lzf4&amp;ous=kh5wrgebh&amp;her=9f4vz6xlon0r46xe8m&amp;els=g8t6ydf&amp;ID=qj7cyzfxruav
        No simulations
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text
        Category:downloaded
        Size (bytes):308
        Entropy (8bit):5.260174115327809
        Encrypted:false
        SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoIRMELMUbyZ6wcXaoD:J0+oxBeRmR9etdzRxGezHf2Hma+
        MD5:A56FD8DA48BB60FB12B5B8262B5A5E32
        SHA1:42D5BCCFEAAC075653C34066A8899CF582A2F655
        SHA-256:E824562DF63C8AB4541A30C834C8C0EF3CDC5B901473429F93976B1262AA9D66
        SHA-512:2FC64C7EBF15F5D81779B0515BF279B752FEDA0CA68BF1B905D5C570975E77C5906C645F4A19FFBFAE2C8E38A9DFC675B8485EAD9CECAE1CF8F251F64929DC66
        Malicious:false
        Reputation:low
        URL:http://www.gov.uk.companies-house.commerce-moment.top/favicon.ico
        Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<hr>.<address>Apache/2.4.56 (Debian) Server at www.gov.uk.companies-house.commerce-moment.top Port 80</address>.</body></html>.
        No static file info

        Download Network PCAP: filteredfull

        • Total Packets: 92
        • 443 (HTTPS)
        • 80 (HTTP)
        • 53 (DNS)
        TimestampSource PortDest PortSource IPDest IP
        Dec 30, 2024 16:57:07.724786997 CET49674443192.168.2.6173.222.162.64
        Dec 30, 2024 16:57:07.724877119 CET49673443192.168.2.6173.222.162.64
        Dec 30, 2024 16:57:08.021610975 CET49672443192.168.2.6173.222.162.64
        Dec 30, 2024 16:57:11.391845942 CET49708443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:11.391887903 CET4434970840.115.3.253192.168.2.6
        Dec 30, 2024 16:57:11.391962051 CET49708443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:11.410569906 CET49708443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:11.410594940 CET4434970840.115.3.253192.168.2.6
        Dec 30, 2024 16:57:12.207592964 CET4434970840.115.3.253192.168.2.6
        Dec 30, 2024 16:57:12.207685947 CET49708443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:13.807887077 CET49708443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:13.807909012 CET4434970840.115.3.253192.168.2.6
        Dec 30, 2024 16:57:13.808293104 CET4434970840.115.3.253192.168.2.6
        Dec 30, 2024 16:57:13.856234074 CET49708443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:13.856303930 CET49708443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:13.856312037 CET4434970840.115.3.253192.168.2.6
        Dec 30, 2024 16:57:13.856556892 CET49708443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:13.903330088 CET4434970840.115.3.253192.168.2.6
        Dec 30, 2024 16:57:14.028410912 CET4434970840.115.3.253192.168.2.6
        Dec 30, 2024 16:57:14.028680086 CET4434970840.115.3.253192.168.2.6
        Dec 30, 2024 16:57:14.028726101 CET49708443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:14.029095888 CET49708443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:14.029110909 CET4434970840.115.3.253192.168.2.6
        Dec 30, 2024 16:57:16.846226931 CET49716443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:16.846268892 CET4434971640.115.3.253192.168.2.6
        Dec 30, 2024 16:57:16.846353054 CET49716443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:16.846967936 CET49716443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:16.846981049 CET4434971640.115.3.253192.168.2.6
        Dec 30, 2024 16:57:17.329410076 CET49674443192.168.2.6173.222.162.64
        Dec 30, 2024 16:57:17.332793951 CET49673443192.168.2.6173.222.162.64
        Dec 30, 2024 16:57:17.629667044 CET49672443192.168.2.6173.222.162.64
        Dec 30, 2024 16:57:17.646770954 CET4434971640.115.3.253192.168.2.6
        Dec 30, 2024 16:57:17.646842957 CET49716443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:17.649733067 CET49716443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:17.649744987 CET4434971640.115.3.253192.168.2.6
        Dec 30, 2024 16:57:17.650016069 CET4434971640.115.3.253192.168.2.6
        Dec 30, 2024 16:57:17.651762962 CET49716443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:17.651829004 CET49716443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:17.651834011 CET4434971640.115.3.253192.168.2.6
        Dec 30, 2024 16:57:17.652048111 CET49716443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:17.695332050 CET4434971640.115.3.253192.168.2.6
        Dec 30, 2024 16:57:17.823836088 CET4434971640.115.3.253192.168.2.6
        Dec 30, 2024 16:57:17.823945045 CET4434971640.115.3.253192.168.2.6
        Dec 30, 2024 16:57:17.824022055 CET49716443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:17.824120998 CET49716443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:17.824134111 CET4434971640.115.3.253192.168.2.6
        Dec 30, 2024 16:57:19.285711050 CET44349704173.222.162.64192.168.2.6
        Dec 30, 2024 16:57:19.285871029 CET49704443192.168.2.6173.222.162.64
        Dec 30, 2024 16:57:19.498374939 CET49718443192.168.2.6142.250.185.228
        Dec 30, 2024 16:57:19.498421907 CET44349718142.250.185.228192.168.2.6
        Dec 30, 2024 16:57:19.498542070 CET49718443192.168.2.6142.250.185.228
        Dec 30, 2024 16:57:19.498689890 CET49718443192.168.2.6142.250.185.228
        Dec 30, 2024 16:57:19.498703003 CET44349718142.250.185.228192.168.2.6
        Dec 30, 2024 16:57:20.132704973 CET44349718142.250.185.228192.168.2.6
        Dec 30, 2024 16:57:20.133136034 CET49718443192.168.2.6142.250.185.228
        Dec 30, 2024 16:57:20.133157969 CET44349718142.250.185.228192.168.2.6
        Dec 30, 2024 16:57:20.134161949 CET44349718142.250.185.228192.168.2.6
        Dec 30, 2024 16:57:20.134215117 CET49718443192.168.2.6142.250.185.228
        Dec 30, 2024 16:57:20.135358095 CET49718443192.168.2.6142.250.185.228
        Dec 30, 2024 16:57:20.135415077 CET44349718142.250.185.228192.168.2.6
        Dec 30, 2024 16:57:20.176575899 CET49718443192.168.2.6142.250.185.228
        Dec 30, 2024 16:57:20.176583052 CET44349718142.250.185.228192.168.2.6
        Dec 30, 2024 16:57:20.223439932 CET49718443192.168.2.6142.250.185.228
        Dec 30, 2024 16:57:21.163177967 CET4972180192.168.2.694.159.113.24
        Dec 30, 2024 16:57:21.163755894 CET4972280192.168.2.694.159.113.24
        Dec 30, 2024 16:57:21.168009043 CET804972194.159.113.24192.168.2.6
        Dec 30, 2024 16:57:21.168067932 CET4972180192.168.2.694.159.113.24
        Dec 30, 2024 16:57:21.168220043 CET4972180192.168.2.694.159.113.24
        Dec 30, 2024 16:57:21.168510914 CET804972294.159.113.24192.168.2.6
        Dec 30, 2024 16:57:21.168565035 CET4972280192.168.2.694.159.113.24
        Dec 30, 2024 16:57:21.173048019 CET804972194.159.113.24192.168.2.6
        Dec 30, 2024 16:57:22.732901096 CET804972194.159.113.24192.168.2.6
        Dec 30, 2024 16:57:22.780529022 CET4972180192.168.2.694.159.113.24
        Dec 30, 2024 16:57:22.792558908 CET4972180192.168.2.694.159.113.24
        Dec 30, 2024 16:57:22.797405958 CET804972194.159.113.24192.168.2.6
        Dec 30, 2024 16:57:23.063261986 CET804972194.159.113.24192.168.2.6
        Dec 30, 2024 16:57:23.116548061 CET4972180192.168.2.694.159.113.24
        Dec 30, 2024 16:57:28.077548981 CET804972194.159.113.24192.168.2.6
        Dec 30, 2024 16:57:28.077599049 CET4972180192.168.2.694.159.113.24
        Dec 30, 2024 16:57:29.383636951 CET4972180192.168.2.694.159.113.24
        Dec 30, 2024 16:57:29.390125990 CET804972194.159.113.24192.168.2.6
        Dec 30, 2024 16:57:30.034262896 CET44349718142.250.185.228192.168.2.6
        Dec 30, 2024 16:57:30.034331083 CET44349718142.250.185.228192.168.2.6
        Dec 30, 2024 16:57:30.034560919 CET49718443192.168.2.6142.250.185.228
        Dec 30, 2024 16:57:31.396616936 CET49718443192.168.2.6142.250.185.228
        Dec 30, 2024 16:57:31.396641970 CET44349718142.250.185.228192.168.2.6
        Dec 30, 2024 16:57:40.606760979 CET49845443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:40.606848001 CET4434984540.115.3.253192.168.2.6
        Dec 30, 2024 16:57:40.606935978 CET49845443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:40.607458115 CET49845443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:40.607491016 CET4434984540.115.3.253192.168.2.6
        Dec 30, 2024 16:57:41.425106049 CET4434984540.115.3.253192.168.2.6
        Dec 30, 2024 16:57:41.425173998 CET49845443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:41.430437088 CET49845443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:41.430459023 CET4434984540.115.3.253192.168.2.6
        Dec 30, 2024 16:57:41.430675983 CET4434984540.115.3.253192.168.2.6
        Dec 30, 2024 16:57:41.432432890 CET49845443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:41.432564020 CET49845443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:41.432575941 CET4434984540.115.3.253192.168.2.6
        Dec 30, 2024 16:57:41.432729006 CET49845443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:41.475333929 CET4434984540.115.3.253192.168.2.6
        Dec 30, 2024 16:57:41.607234955 CET4434984540.115.3.253192.168.2.6
        Dec 30, 2024 16:57:41.607363939 CET4434984540.115.3.253192.168.2.6
        Dec 30, 2024 16:57:41.607412100 CET49845443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:41.607558012 CET49845443192.168.2.640.115.3.253
        Dec 30, 2024 16:57:41.607568979 CET4434984540.115.3.253192.168.2.6
        Dec 30, 2024 16:58:04.591881037 CET49993443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:04.591952085 CET4434999340.115.3.253192.168.2.6
        Dec 30, 2024 16:58:04.592039108 CET49993443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:04.592681885 CET49993443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:04.592698097 CET4434999340.115.3.253192.168.2.6
        Dec 30, 2024 16:58:05.372724056 CET4434999340.115.3.253192.168.2.6
        Dec 30, 2024 16:58:05.372812986 CET49993443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:05.374711990 CET49993443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:05.374727011 CET4434999340.115.3.253192.168.2.6
        Dec 30, 2024 16:58:05.375016928 CET4434999340.115.3.253192.168.2.6
        Dec 30, 2024 16:58:05.376950979 CET49993443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:05.377011061 CET49993443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:05.377017021 CET4434999340.115.3.253192.168.2.6
        Dec 30, 2024 16:58:05.377134085 CET49993443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:05.423343897 CET4434999340.115.3.253192.168.2.6
        Dec 30, 2024 16:58:05.546998978 CET4434999340.115.3.253192.168.2.6
        Dec 30, 2024 16:58:05.547142029 CET4434999340.115.3.253192.168.2.6
        Dec 30, 2024 16:58:05.547214031 CET49993443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:05.547329903 CET49993443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:05.547369003 CET4434999340.115.3.253192.168.2.6
        Dec 30, 2024 16:58:06.176512003 CET4972280192.168.2.694.159.113.24
        Dec 30, 2024 16:58:06.181982994 CET804972294.159.113.24192.168.2.6
        Dec 30, 2024 16:58:13.425183058 CET804972294.159.113.24192.168.2.6
        Dec 30, 2024 16:58:13.425292015 CET4972280192.168.2.694.159.113.24
        Dec 30, 2024 16:58:14.303922892 CET4972280192.168.2.694.159.113.24
        Dec 30, 2024 16:58:14.309818983 CET804972294.159.113.24192.168.2.6
        Dec 30, 2024 16:58:19.552817106 CET49996443192.168.2.6142.250.185.228
        Dec 30, 2024 16:58:19.552876949 CET44349996142.250.185.228192.168.2.6
        Dec 30, 2024 16:58:19.552948952 CET49996443192.168.2.6142.250.185.228
        Dec 30, 2024 16:58:19.553247929 CET49996443192.168.2.6142.250.185.228
        Dec 30, 2024 16:58:19.553263903 CET44349996142.250.185.228192.168.2.6
        Dec 30, 2024 16:58:20.181252003 CET44349996142.250.185.228192.168.2.6
        Dec 30, 2024 16:58:20.181581974 CET49996443192.168.2.6142.250.185.228
        Dec 30, 2024 16:58:20.181602001 CET44349996142.250.185.228192.168.2.6
        Dec 30, 2024 16:58:20.181917906 CET44349996142.250.185.228192.168.2.6
        Dec 30, 2024 16:58:20.182373047 CET49996443192.168.2.6142.250.185.228
        Dec 30, 2024 16:58:20.182423115 CET44349996142.250.185.228192.168.2.6
        Dec 30, 2024 16:58:20.223514080 CET49996443192.168.2.6142.250.185.228
        Dec 30, 2024 16:58:30.086127043 CET44349996142.250.185.228192.168.2.6
        Dec 30, 2024 16:58:30.086216927 CET44349996142.250.185.228192.168.2.6
        Dec 30, 2024 16:58:30.086282015 CET49996443192.168.2.6142.250.185.228
        Dec 30, 2024 16:58:31.381524086 CET49996443192.168.2.6142.250.185.228
        Dec 30, 2024 16:58:31.381561041 CET44349996142.250.185.228192.168.2.6
        Dec 30, 2024 16:58:32.671143055 CET49998443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:32.671256065 CET4434999840.115.3.253192.168.2.6
        Dec 30, 2024 16:58:32.671452999 CET49998443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:32.672317982 CET49998443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:32.672353029 CET4434999840.115.3.253192.168.2.6
        Dec 30, 2024 16:58:33.464757919 CET4434999840.115.3.253192.168.2.6
        Dec 30, 2024 16:58:33.464930058 CET49998443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:33.468882084 CET49998443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:33.468900919 CET4434999840.115.3.253192.168.2.6
        Dec 30, 2024 16:58:33.469234943 CET4434999840.115.3.253192.168.2.6
        Dec 30, 2024 16:58:33.471298933 CET49998443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:33.471435070 CET49998443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:33.471445084 CET4434999840.115.3.253192.168.2.6
        Dec 30, 2024 16:58:33.471549988 CET49998443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:33.515336037 CET4434999840.115.3.253192.168.2.6
        Dec 30, 2024 16:58:33.648226023 CET4434999840.115.3.253192.168.2.6
        Dec 30, 2024 16:58:33.648451090 CET4434999840.115.3.253192.168.2.6
        Dec 30, 2024 16:58:33.648519993 CET49998443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:33.648663998 CET49998443192.168.2.640.115.3.253
        Dec 30, 2024 16:58:33.648696899 CET4434999840.115.3.253192.168.2.6
        TimestampSource PortDest PortSource IPDest IP
        Dec 30, 2024 16:57:15.126990080 CET53582711.1.1.1192.168.2.6
        Dec 30, 2024 16:57:15.139395952 CET53544981.1.1.1192.168.2.6
        Dec 30, 2024 16:57:16.127940893 CET53570741.1.1.1192.168.2.6
        Dec 30, 2024 16:57:19.490118980 CET5815653192.168.2.61.1.1.1
        Dec 30, 2024 16:57:19.490118980 CET6037453192.168.2.61.1.1.1
        Dec 30, 2024 16:57:19.497211933 CET53603741.1.1.1192.168.2.6
        Dec 30, 2024 16:57:19.497488022 CET53581561.1.1.1192.168.2.6
        Dec 30, 2024 16:57:20.384037971 CET5145353192.168.2.61.1.1.1
        Dec 30, 2024 16:57:20.384280920 CET5239453192.168.2.61.1.1.1
        Dec 30, 2024 16:57:21.097512960 CET53514531.1.1.1192.168.2.6
        Dec 30, 2024 16:57:21.185789108 CET53523941.1.1.1192.168.2.6
        Dec 30, 2024 16:57:33.043598890 CET53651131.1.1.1192.168.2.6
        Dec 30, 2024 16:57:51.997556925 CET53498481.1.1.1192.168.2.6
        Dec 30, 2024 16:58:14.312100887 CET53507851.1.1.1192.168.2.6
        Dec 30, 2024 16:58:14.750155926 CET53654281.1.1.1192.168.2.6
        TimestampSource IPDest IPChecksumCodeType
        Dec 30, 2024 16:57:21.185863018 CET192.168.2.61.1.1.1c242(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Dec 30, 2024 16:57:19.490118980 CET192.168.2.61.1.1.10x3e46Standard query (0)www.google.com65IN (0x0001)false
        Dec 30, 2024 16:57:19.490118980 CET192.168.2.61.1.1.10xf95aStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Dec 30, 2024 16:57:20.384037971 CET192.168.2.61.1.1.10xa998Standard query (0)www.gov.uk.companies-house.commerce-moment.topA (IP address)IN (0x0001)false
        Dec 30, 2024 16:57:20.384280920 CET192.168.2.61.1.1.10x894cStandard query (0)www.gov.uk.companies-house.commerce-moment.top65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Dec 30, 2024 16:57:19.497211933 CET1.1.1.1192.168.2.60xf95aNo error (0)www.google.com142.250.185.228A (IP address)IN (0x0001)false
        Dec 30, 2024 16:57:19.497488022 CET1.1.1.1192.168.2.60x3e46No error (0)www.google.com65IN (0x0001)false
        Dec 30, 2024 16:57:21.097512960 CET1.1.1.1192.168.2.60xa998No error (0)www.gov.uk.companies-house.commerce-moment.top94.159.113.24A (IP address)IN (0x0001)false
        • www.gov.uk.companies-house.commerce-moment.top
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.64972194.159.113.24803744C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Dec 30, 2024 16:57:21.168220043 CET552OUTGET /ch.php?det=85wkhkw0362lzf4&ous=kh5wrgebh&her=9f4vz6xlon0r46xe8m&els=g8t6ydf&ID=qj7cyzfxruav HTTP/1.1
        Host: www.gov.uk.companies-house.commerce-moment.top
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Dec 30, 2024 16:57:22.732901096 CET203INHTTP/1.1 200 OK
        Date: Mon, 30 Dec 2024 15:57:21 GMT
        Server: Apache/2.4.56 (Debian)
        Content-Length: 0
        Keep-Alive: timeout=5, max=100
        Connection: Keep-Alive
        Content-Type: text/html; charset=UTF-8
        Dec 30, 2024 16:57:22.792558908 CET527OUTGET /favicon.ico HTTP/1.1
        Host: www.gov.uk.companies-house.commerce-moment.top
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Referer: http://www.gov.uk.companies-house.commerce-moment.top/ch.php?det=85wkhkw0362lzf4&ous=kh5wrgebh&her=9f4vz6xlon0r46xe8m&els=g8t6ydf&ID=qj7cyzfxruav
        Accept-Encoding: gzip, deflate
        Accept-Language: en-US,en;q=0.9
        Dec 30, 2024 16:57:23.063261986 CET524INHTTP/1.1 404 Not Found
        Date: Mon, 30 Dec 2024 15:57:22 GMT
        Server: Apache/2.4.56 (Debian)
        Content-Length: 308
        Keep-Alive: timeout=5, max=99
        Connection: Keep-Alive
        Content-Type: text/html; charset=iso-8859-1
        Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 68 72 3e 0a 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 35 36 20 28 44 65 62 69 61 6e 29 20 53 65 72 76 65 72 20 61 74 20 77 77 77 2e 67 6f 76 2e 75 6b 2e 63 6f 6d 70 61 6e 69 65 73 2d 68 6f 75 73 65 2e 63 6f 6d 6d 65 72 63 65 2d 6d 6f 6d 65 6e 74 2e 74 6f 70 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
        Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><hr><address>Apache/2.4.56 (Debian) Server at www.gov.uk.companies-house.commerce-moment.top Port 80</address></body></html>


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.64972294.159.113.24803744C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        Dec 30, 2024 16:58:06.176512003 CET6OUTData Raw: 00
        Data Ascii:


        Session IDSource IPSource PortDestination IPDestination Port
        0192.168.2.64970840.115.3.253443
        TimestampBytes transferredDirectionData
        2024-12-30 15:57:13 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 61 75 5a 66 37 76 7a 78 69 45 32 49 6f 62 75 49 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 34 39 35 61 65 39 62 66 65 66 65 64 66 37 61 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: auZf7vzxiE2IobuI.1Context: f495ae9bfefedf7a
        2024-12-30 15:57:13 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-30 15:57:13 UTC1076OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 35 33 0d 0a 4d 53 2d 43 56 3a 20 61 75 5a 66 37 76 7a 78 69 45 32 49 6f 62 75 49 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 34 39 35 61 65 39 62 66 65 66 65 64 66 37 61 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 77 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 58 7a 55 45 6b 33 4e 66 59 68 39 44 37 4a 45 5a 56 62 6c 51 70 7a 62 55 68 49 35 31 6e 4c 71 31 6c 79 78 73 49 65 70 6c 50 58 6f 72 4f 79 52 49 56 48 6e 75 53 2b 51 69 6e 32 63 6a 51 38 47 78 6c 52 66 65 2f 66 72 53 38 6e 4e 35 33 45 6b 50 56 49 67 5a 54 76 4c 63 7a 43 74 4b 2f 74 4b 78 6b 4e 6c 45 66 39 33 48 61 4b 43 39 4b
        Data Ascii: ATH 2 CON\DEVICE 1053MS-CV: auZf7vzxiE2IobuI.2Context: f495ae9bfefedf7a<device><compact-ticket>t=EwCwAupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAXzUEk3NfYh9D7JEZVblQpzbUhI51nLq1lyxsIeplPXorOyRIVHnuS+Qin2cjQ8GxlRfe/frS8nN53EkPVIgZTvLczCtK/tKxkNlEf93HaKC9K
        2024-12-30 15:57:13 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 61 75 5a 66 37 76 7a 78 69 45 32 49 6f 62 75 49 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 66 34 39 35 61 65 39 62 66 65 66 65 64 66 37 61 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: auZf7vzxiE2IobuI.3Context: f495ae9bfefedf7a<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-12-30 15:57:14 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-30 15:57:14 UTC58INData Raw: 4d 53 2d 43 56 3a 20 75 73 68 53 41 75 72 77 46 45 43 59 67 30 62 64 31 73 59 38 6b 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: ushSAurwFECYg0bd1sY8kw.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        1192.168.2.64971640.115.3.253443
        TimestampBytes transferredDirectionData
        2024-12-30 15:57:17 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 55 74 54 52 6b 61 2f 52 38 55 79 44 4a 67 4a 53 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 30 30 61 30 62 39 65 36 33 34 33 38 37 64 64 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: UtTRka/R8UyDJgJS.1Context: 800a0b9e634387dd
        2024-12-30 15:57:17 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-30 15:57:17 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 55 74 54 52 6b 61 2f 52 38 55 79 44 4a 67 4a 53 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 30 30 61 30 62 39 65 36 33 34 33 38 37 64 64 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 35 6a 4f 38 52 78 2b 49 39 48 33 47 55 72 4f 4e 4b 41 53 4a 67 63 37 6e 66 58 73 31 66 7a 6d 57 51 6d 53 57 47 47 39 73 4f 55 72 64 34 6d 49 4d 66 73 4b 66 31 6c 6e 4c 73 71 61 6a 53 44 4d 59 4b 35 4f 48 36 53 52 6b 74 39 61 33 55 6a 34 4b 35 39 72 43 6a 36 36 72 30 4b 68 32 48 38 7a 6d 74 79 4f 69 37 31 46 57 42 59 45 39
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: UtTRka/R8UyDJgJS.2Context: 800a0b9e634387dd<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAb5jO8Rx+I9H3GUrONKASJgc7nfXs1fzmWQmSWGG9sOUrd4mIMfsKf1lnLsqajSDMYK5OH6SRkt9a3Uj4K59rCj66r0Kh2H8zmtyOi71FWBYE9
        2024-12-30 15:57:17 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 55 74 54 52 6b 61 2f 52 38 55 79 44 4a 67 4a 53 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 38 30 30 61 30 62 39 65 36 33 34 33 38 37 64 64 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: UtTRka/R8UyDJgJS.3Context: 800a0b9e634387dd<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-12-30 15:57:17 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-30 15:57:17 UTC58INData Raw: 4d 53 2d 43 56 3a 20 77 6a 55 74 56 57 41 71 54 6b 47 5a 4c 48 57 61 57 5a 46 74 59 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: wjUtVWAqTkGZLHWaWZFtYg.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        2192.168.2.64984540.115.3.253443
        TimestampBytes transferredDirectionData
        2024-12-30 15:57:41 UTC70OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 34 0d 0a 4d 53 2d 43 56 3a 20 7a 53 61 6e 73 78 4b 49 77 6b 36 49 42 76 45 51 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 31 65 35 34 38 36 30 63 39 30 37 30 61 33 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 304MS-CV: zSansxKIwk6IBvEQ.1Context: c1e54860c9070a3
        2024-12-30 15:57:41 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-30 15:57:41 UTC1083OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 30 0d 0a 4d 53 2d 43 56 3a 20 7a 53 61 6e 73 78 4b 49 77 6b 36 49 42 76 45 51 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 31 65 35 34 38 36 30 63 39 30 37 30 61 33 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 35 6a 4f 38 52 78 2b 49 39 48 33 47 55 72 4f 4e 4b 41 53 4a 67 63 37 6e 66 58 73 31 66 7a 6d 57 51 6d 53 57 47 47 39 73 4f 55 72 64 34 6d 49 4d 66 73 4b 66 31 6c 6e 4c 73 71 61 6a 53 44 4d 59 4b 35 4f 48 36 53 52 6b 74 39 61 33 55 6a 34 4b 35 39 72 43 6a 36 36 72 30 4b 68 32 48 38 7a 6d 74 79 4f 69 37 31 46 57 42 59 45 39 68
        Data Ascii: ATH 2 CON\DEVICE 1060MS-CV: zSansxKIwk6IBvEQ.2Context: c1e54860c9070a3<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAb5jO8Rx+I9H3GUrONKASJgc7nfXs1fzmWQmSWGG9sOUrd4mIMfsKf1lnLsqajSDMYK5OH6SRkt9a3Uj4K59rCj66r0Kh2H8zmtyOi71FWBYE9h
        2024-12-30 15:57:41 UTC217OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 36 0d 0a 4d 53 2d 43 56 3a 20 7a 53 61 6e 73 78 4b 49 77 6b 36 49 42 76 45 51 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 31 65 35 34 38 36 30 63 39 30 37 30 61 33 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 196MS-CV: zSansxKIwk6IBvEQ.3Context: c1e54860c9070a3<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-12-30 15:57:41 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-30 15:57:41 UTC58INData Raw: 4d 53 2d 43 56 3a 20 5a 78 6e 4e 45 71 51 33 6a 6b 4b 56 48 61 4d 41 76 4f 55 74 56 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: ZxnNEqQ3jkKVHaMAvOUtVA.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        3192.168.2.64999340.115.3.253443
        TimestampBytes transferredDirectionData
        2024-12-30 15:58:05 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 42 46 59 51 43 44 4a 72 2f 45 4f 33 67 4c 44 31 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 38 64 63 30 33 64 62 35 65 34 39 39 31 30 39 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: BFYQCDJr/EO3gLD1.1Context: e8dc03db5e499109
        2024-12-30 15:58:05 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-30 15:58:05 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 42 46 59 51 43 44 4a 72 2f 45 4f 33 67 4c 44 31 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 38 64 63 30 33 64 62 35 65 34 39 39 31 30 39 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 35 6a 4f 38 52 78 2b 49 39 48 33 47 55 72 4f 4e 4b 41 53 4a 67 63 37 6e 66 58 73 31 66 7a 6d 57 51 6d 53 57 47 47 39 73 4f 55 72 64 34 6d 49 4d 66 73 4b 66 31 6c 6e 4c 73 71 61 6a 53 44 4d 59 4b 35 4f 48 36 53 52 6b 74 39 61 33 55 6a 34 4b 35 39 72 43 6a 36 36 72 30 4b 68 32 48 38 7a 6d 74 79 4f 69 37 31 46 57 42 59 45 39
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: BFYQCDJr/EO3gLD1.2Context: e8dc03db5e499109<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAb5jO8Rx+I9H3GUrONKASJgc7nfXs1fzmWQmSWGG9sOUrd4mIMfsKf1lnLsqajSDMYK5OH6SRkt9a3Uj4K59rCj66r0Kh2H8zmtyOi71FWBYE9
        2024-12-30 15:58:05 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 42 46 59 51 43 44 4a 72 2f 45 4f 33 67 4c 44 31 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 65 38 64 63 30 33 64 62 35 65 34 39 39 31 30 39 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: BFYQCDJr/EO3gLD1.3Context: e8dc03db5e499109<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-12-30 15:58:05 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-30 15:58:05 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6a 48 36 38 30 34 4c 6e 63 30 79 78 42 37 72 57 33 72 65 2b 73 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: jH6804Lnc0yxB7rW3re+sg.0Payload parsing failed.


        Session IDSource IPSource PortDestination IPDestination Port
        4192.168.2.64999840.115.3.253443
        TimestampBytes transferredDirectionData
        2024-12-30 15:58:33 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 75 75 31 70 57 6c 37 59 38 55 65 71 32 57 78 61 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 66 38 33 34 30 35 64 62 34 35 65 34 63 65 35 0d 0a 0d 0a
        Data Ascii: CNT 1 CON 305MS-CV: uu1pWl7Y8Ueq2Wxa.1Context: 5f83405db45e4ce5
        2024-12-30 15:58:33 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
        Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
        2024-12-30 15:58:33 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 75 75 31 70 57 6c 37 59 38 55 65 71 32 57 78 61 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 66 38 33 34 30 35 64 62 34 35 65 34 63 65 35 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 62 35 6a 4f 38 52 78 2b 49 39 48 33 47 55 72 4f 4e 4b 41 53 4a 67 63 37 6e 66 58 73 31 66 7a 6d 57 51 6d 53 57 47 47 39 73 4f 55 72 64 34 6d 49 4d 66 73 4b 66 31 6c 6e 4c 73 71 61 6a 53 44 4d 59 4b 35 4f 48 36 53 52 6b 74 39 61 33 55 6a 34 4b 35 39 72 43 6a 36 36 72 30 4b 68 32 48 38 7a 6d 74 79 4f 69 37 31 46 57 42 59 45 39
        Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: uu1pWl7Y8Ueq2Wxa.2Context: 5f83405db45e4ce5<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAb5jO8Rx+I9H3GUrONKASJgc7nfXs1fzmWQmSWGG9sOUrd4mIMfsKf1lnLsqajSDMYK5OH6SRkt9a3Uj4K59rCj66r0Kh2H8zmtyOi71FWBYE9
        2024-12-30 15:58:33 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 75 75 31 70 57 6c 37 59 38 55 65 71 32 57 78 61 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 66 38 33 34 30 35 64 62 34 35 65 34 63 65 35 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
        Data Ascii: BND 3 CON\WNS 0 197MS-CV: uu1pWl7Y8Ueq2Wxa.3Context: 5f83405db45e4ce5<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
        2024-12-30 15:58:33 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
        Data Ascii: 202 1 CON 58
        2024-12-30 15:58:33 UTC58INData Raw: 4d 53 2d 43 56 3a 20 52 41 55 53 59 61 74 6b 51 55 36 75 73 4b 35 53 2f 75 66 30 4d 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
        Data Ascii: MS-CV: RAUSYatkQU6usK5S/uf0Mw.0Payload parsing failed.


        020406080s020406080100

        Click to jump to process

        020406080s0.0020406080100MB

        Click to jump to process

        Target ID:1
        Start time:10:57:08
        Start date:30/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:10:57:13
        Start date:30/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2680 --field-trial-handle=2024,i,1829406298040183464,12180719305192128719,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:4
        Start time:10:57:18
        Start date:30/12/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://www.gov.uk.companies-house.commerce-moment.top/ch.php?det=85wkhkw0362lzf4&ous=kh5wrgebh&her=9f4vz6xlon0r46xe8m&els=g8t6ydf&ID=qj7cyzfxruav"
        Imagebase:0x7ff684c40000
        File size:3'242'272 bytes
        MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

        No disassembly