Edit tour

Windows Analysis Report
http://gamedot.afafb.com

Overview

General Information

Sample URL:http://gamedot.afafb.com
Analysis ID:1385896
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:80%

Signatures

Creates files inside the system directory
Stores files to the Windows start menu directory

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64_ra
  • chrome.exe (PID: 5188 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://gamedot.afafb.com/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 5568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1892,i,8390358284640917908,8997139921855909791,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: http://gamedot.afafb.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 23.1.237.25
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 72.21.81.240
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: unknownTCP traffic detected without corresponding DNS query: 23.201.212.130
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-117.0.5938.132Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pDoYtw2HeCthLwo&MD=ypLABHmH HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pDoYtw2HeCthLwo&MD=ypLABHmH HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000071F57FADF6 HTTP/1.1Host: clients1.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, br
Source: global trafficHTTP traffic detected: GET / HTTP/1.1Host: gamedot.afafb.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: gamedot.afafb.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://gamedot.afafb.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: unknownDNS traffic detected: queries for: gamedot.afafb.com
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 02 Feb 2024 22:46:22 GMTContent-Type: text/plainContent-Length: 18Connection: keep-aliveServer: nginxData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 Data Ascii: 404 page not found
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Fri, 02 Feb 2024 22:46:22 GMTContent-Type: text/plainContent-Length: 18Connection: keep-aliveServer: nginxData Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64 Data Ascii: 404 page not found
Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49728 version: TLS 1.2
Source: unknownHTTPS traffic detected: 23.1.237.25:443 -> 192.168.2.16:49703 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.16:49730 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Windows\SystemTemp\chrome_BITS_5188_951637754Jump to behavior
Source: classification engineClassification label: clean1.win@14/10@10/7
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://gamedot.afafb.com/
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1892,i,8390358284640917908,8997139921855909791,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1892,i,8390358284640917908,8997139921855909791,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
11
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1385896 URL: http://gamedot.afafb.com Startdate: 02/02/2024 Architecture: WINDOWS Score: 1 5 chrome.exe 9 2->5         started        dnsIp3 11 192.168.2.16, 138, 443, 49547 unknown unknown 5->11 13 239.255.255.250 unknown Reserved 5->13 8 chrome.exe 5->8         started        process4 dnsIp5 15 accounts.google.com 142.250.105.84, 443, 49724 GOOGLEUS United States 8->15 17 www.google.com 142.250.9.104, 443, 49727, 49732 GOOGLEUS United States 8->17 19 6 other IPs or domains 8->19

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://gamedot.afafb.com0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://gamedot.afafb.com/favicon.ico0%Avira URL Cloudsafe

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
142.250.105.84
truefalse
    high
    www.google.com
    142.250.9.104
    truefalse
      high
      clients.l.google.com
      64.233.185.113
      truefalse
        high
        shucang-gamedot-web-alb-400092662.us-east-2.elb.amazonaws.com
        3.130.203.242
        truefalse
          high
          clients1.google.com
          unknown
          unknownfalse
            high
            clients2.google.com
            unknown
            unknownfalse
              high
              gamedot.afafb.com
              unknown
              unknownfalse
                unknown
                NameMaliciousAntivirus DetectionReputation
                http://gamedot.afafb.com/favicon.icofalse
                • Avira URL Cloud: safe
                unknown
                https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1false
                  high
                  https://clients1.google.com/tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000071F57FADF6false
                    high
                    http://gamedot.afafb.com/false
                      unknown
                      https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                        high
                        • No. of IPs < 25%
                        • 25% < No. of IPs < 50%
                        • 50% < No. of IPs < 75%
                        • 75% < No. of IPs
                        IPDomainCountryFlagASNASN NameMalicious
                        64.233.185.113
                        clients.l.google.comUnited States
                        15169GOOGLEUSfalse
                        3.130.203.242
                        shucang-gamedot-web-alb-400092662.us-east-2.elb.amazonaws.comUnited States
                        16509AMAZON-02USfalse
                        172.217.215.101
                        unknownUnited States
                        15169GOOGLEUSfalse
                        239.255.255.250
                        unknownReserved
                        unknownunknownfalse
                        142.250.105.84
                        accounts.google.comUnited States
                        15169GOOGLEUSfalse
                        142.250.9.104
                        www.google.comUnited States
                        15169GOOGLEUSfalse
                        IP
                        192.168.2.16
                        Joe Sandbox version:39.0.0 Ruby
                        Analysis ID:1385896
                        Start date and time:2024-02-02 23:45:51 +01:00
                        Joe Sandbox product:CloudBasic
                        Overall analysis duration:0h 3m 34s
                        Hypervisor based Inspection enabled:false
                        Report type:full
                        Cookbook file name:defaultwindowsinteractivecookbook.jbs
                        Sample URL:http://gamedot.afafb.com
                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                        Number of analysed new started processes analysed:7
                        Number of new started drivers analysed:0
                        Number of existing processes analysed:0
                        Number of existing drivers analysed:0
                        Number of injected processes analysed:0
                        Technologies:
                        • HCA enabled
                        • EGA enabled
                        • AMSI enabled
                        Analysis Mode:default
                        Analysis stop reason:Timeout
                        Detection:CLEAN
                        Classification:clean1.win@14/10@10/7
                        EGA Information:Failed
                        HCA Information:
                        • Successful, ratio: 100%
                        • Number of executed functions: 0
                        • Number of non-executed functions: 0
                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                        • Excluded IPs from analysis (whitelisted): 74.125.136.94, 34.104.35.123, 192.229.211.108, 64.233.176.94
                        • Excluded domains from analysis (whitelisted): ocsp.digicert.com, edgedl.me.gvt1.com, slscr.update.microsoft.com, update.googleapis.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com
                        • Not all processes where analyzed, report is missing behavior information
                        • Report size getting too big, too many NtOpenFile calls found.
                        • VT rate limit hit for: http://gamedot.afafb.com
                        No simulations
                        No context
                        No context
                        No context
                        No context
                        No context
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Feb 2 21:46:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2673
                        Entropy (8bit):3.992017198570012
                        Encrypted:false
                        SSDEEP:48:8qdaGT6CFjiHhidAKZdA1FehwiZUklqeh3y+3:8Y7jY8y
                        MD5:FF61A1F1B0C68C3A4A2510347252A7E9
                        SHA1:5D6DEDB923E1B1D2BEEE5194F9357329A276F533
                        SHA-256:679D2091248F84EB086792B85A7D9CD529D85C5CA31F4D0D2FE075F73DFADBE4
                        SHA-512:04F05EB125832C80E4081DCA7B93A9F54990FA318F0F9C697B69BC07719DD833CFC899DC9F6C9FABFE3C53E1C0656D6884B7986BE26AB84BDFD0AD3F8FFAD4C7
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,.....^.)V..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Feb 2 21:46:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2675
                        Entropy (8bit):4.008515306543397
                        Encrypted:false
                        SSDEEP:48:8bdaGT6CFjiHhidAKZdA1seh/iZUkAQkqehsy+2:8b7ju9Qly
                        MD5:E16D91CA363B2346A9034E57F4B0BAF4
                        SHA1:A17F95965F704AEB2011BFCC73DF786137498E92
                        SHA-256:EEC2C54B82DF53330228A2B193196D4F5BCA5CD71D22CEC423346FC20931DD7A
                        SHA-512:5E2126B61E0EE98E360330299A5DD3EA4787F8BBDADC0B509E8317A745EB17F9302DBFE73E1F4AB9D331851064EF1E177068D17F62AB082AA3469EC83A9EF944
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,....:..)V..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2689
                        Entropy (8bit):4.015295510781956
                        Encrypted:false
                        SSDEEP:48:82daGT6CFjAHhidAKZdA14meh7sFiZUkmgqeh7syy+BX:8c7jwngy
                        MD5:EF5C445CFCF6A373386798E902FDC126
                        SHA1:CCDE2B2BB780E99E7C8FB6EC24C0EEB3C7FFB141
                        SHA-256:D13EBCBC79E47C27C96696FFA60743856267F368F39377CA36079883957E107F
                        SHA-512:3A53296E8F42C036F2A1CE5E1D0F822384B97909FC3CC03C9E35D4206AFBB70A2203093910AC02928E8D6B019BDD8752B5CFAD2A659C9C3B3C2D7668D691AB03
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Feb 2 21:46:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):4.0060339917484
                        Encrypted:false
                        SSDEEP:48:8WdaGT6CFjiHhidAKZdA1TehDiZUkwqeh4y+R:887jFKy
                        MD5:311907D8313E98285296FE2E4A83EFD8
                        SHA1:C70110308175E7A616BE3E107F4743D5685179B7
                        SHA-256:08018D961C55B0BF463B90926C4C9B5726033ABA027DEFF77879E828610080DB
                        SHA-512:411E3D9D142A8C30E5AFF6C6C71C68609357671C387813EF9BC9D7F1CDDAB57C0738F3746AE5D17D147540091201C3B064470DE8F05FB66953680AAC5F8F6910
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,........)V..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Feb 2 21:46:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2677
                        Entropy (8bit):3.9950456770743394
                        Encrypted:false
                        SSDEEP:48:8FdaGT6CFjiHhidAKZdA1dehBiZUk1W1qehmy+C:897j19Gy
                        MD5:A4D6508F03297D1C2AD09FC13C8A7A06
                        SHA1:498ED24AAEB0AB36341584ABF26D932C23A494F0
                        SHA-256:50134D694C7C00A0E1C977DBA211E5B1D99EF571C55D429F8C904E96745ABD7F
                        SHA-512:6C80CC080A03B87D9EA3C8DC6511BC17E8B3C012F435D41F3D9417B8C9E018D2D21E4EC3B79409E891C03F2F0D9DF53D45677A829A4D38FB8EACE927DAB0C552
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,....:...)V..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Feb 2 21:46:23 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                        Category:dropped
                        Size (bytes):2679
                        Entropy (8bit):4.005794547242781
                        Encrypted:false
                        SSDEEP:48:8jdaGT6CFjiHhidAKZdA1duTeehOuTbbiZUk5OjqehOuTbgy+yT+:8z7j9TfTbxWOvTbgy7T
                        MD5:BF9C3E376B686F3891E944DC74D6B649
                        SHA1:E6C52545778B681AB4CE8BD715B52279B01B66D6
                        SHA-256:6FD56CFEF2D0E6DCC59FF4F696A76889DE2FDA23910EC808242FC7F0E7EAA3CF
                        SHA-512:BA93450D387DCE182BC9352362564F1B6E49487CB53C9FF5DAD079CDC15AB989D62D05859FC6EDF154C57139328CA9F865E61500A6D998023233AD45267A2BB1
                        Malicious:false
                        Reputation:low
                        Preview:L..................F.@.. ...$+.,....]..)V..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IBX.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VBX.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VBX.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VBX............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VBX............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............q.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):18
                        Entropy (8bit):3.5724312513221195
                        Encrypted:false
                        SSDEEP:3:uZuUeB:u5eB
                        MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                        SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                        SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                        SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                        Malicious:false
                        Reputation:low
                        URL:http://gamedot.afafb.com/favicon.ico
                        Preview:404 page not found
                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                        File Type:ASCII text, with no line terminators
                        Category:downloaded
                        Size (bytes):18
                        Entropy (8bit):3.5724312513221195
                        Encrypted:false
                        SSDEEP:3:uZuUeB:u5eB
                        MD5:53AF239EE5D3E261545DEDEDCB6FFD57
                        SHA1:04CA7E137E1E9FEEAD96A7DF45BB67D5AB3DE190
                        SHA-256:99EB12F2AB3C4866A353E098FFA3CB7A967E617C49B98480394EC5D8EA92B094
                        SHA-512:C734E4A5FF5D335A91518DBF47861BDAF8012AF49371DCD2E3350E269C9A5A1CC094114D17C4F5B053F3757B4B07487EBD0D309C91EF97ACF4665CC5D5C9A2D3
                        Malicious:false
                        Reputation:low
                        URL:http://gamedot.afafb.com/
                        Preview:404 page not found
                        No static file info

                        Download Network PCAP: filteredfull

                        • Total Packets: 126
                        • 443 (HTTPS)
                        • 80 (HTTP)
                        • 53 (DNS)
                        TimestampSource PortDest PortSource IPDest IP
                        Feb 2, 2024 23:46:19.857292891 CET4434970323.1.237.25192.168.2.16
                        Feb 2, 2024 23:46:19.857498884 CET49703443192.168.2.1623.1.237.25
                        Feb 2, 2024 23:46:22.406693935 CET4972280192.168.2.163.130.203.242
                        Feb 2, 2024 23:46:22.407654047 CET4972380192.168.2.163.130.203.242
                        Feb 2, 2024 23:46:22.408384085 CET49724443192.168.2.16142.250.105.84
                        Feb 2, 2024 23:46:22.408410072 CET44349724142.250.105.84192.168.2.16
                        Feb 2, 2024 23:46:22.408457994 CET49724443192.168.2.16142.250.105.84
                        Feb 2, 2024 23:46:22.409367085 CET49725443192.168.2.1664.233.185.113
                        Feb 2, 2024 23:46:22.409411907 CET4434972564.233.185.113192.168.2.16
                        Feb 2, 2024 23:46:22.409470081 CET49725443192.168.2.1664.233.185.113
                        Feb 2, 2024 23:46:22.411173105 CET49724443192.168.2.16142.250.105.84
                        Feb 2, 2024 23:46:22.411192894 CET44349724142.250.105.84192.168.2.16
                        Feb 2, 2024 23:46:22.411521912 CET49725443192.168.2.1664.233.185.113
                        Feb 2, 2024 23:46:22.411544085 CET4434972564.233.185.113192.168.2.16
                        Feb 2, 2024 23:46:22.531246901 CET80497233.130.203.242192.168.2.16
                        Feb 2, 2024 23:46:22.531327963 CET4972380192.168.2.163.130.203.242
                        Feb 2, 2024 23:46:22.532033920 CET80497223.130.203.242192.168.2.16
                        Feb 2, 2024 23:46:22.532118082 CET4972280192.168.2.163.130.203.242
                        Feb 2, 2024 23:46:22.533103943 CET4972380192.168.2.163.130.203.242
                        Feb 2, 2024 23:46:22.645710945 CET44349724142.250.105.84192.168.2.16
                        Feb 2, 2024 23:46:22.646123886 CET49724443192.168.2.16142.250.105.84
                        Feb 2, 2024 23:46:22.646140099 CET44349724142.250.105.84192.168.2.16
                        Feb 2, 2024 23:46:22.647500992 CET44349724142.250.105.84192.168.2.16
                        Feb 2, 2024 23:46:22.647569895 CET49724443192.168.2.16142.250.105.84
                        Feb 2, 2024 23:46:22.650108099 CET49724443192.168.2.16142.250.105.84
                        Feb 2, 2024 23:46:22.650201082 CET44349724142.250.105.84192.168.2.16
                        Feb 2, 2024 23:46:22.651060104 CET49724443192.168.2.16142.250.105.84
                        Feb 2, 2024 23:46:22.651071072 CET44349724142.250.105.84192.168.2.16
                        Feb 2, 2024 23:46:22.656518936 CET80497233.130.203.242192.168.2.16
                        Feb 2, 2024 23:46:22.656661987 CET80497233.130.203.242192.168.2.16
                        Feb 2, 2024 23:46:22.662306070 CET4434972564.233.185.113192.168.2.16
                        Feb 2, 2024 23:46:22.695939064 CET49725443192.168.2.1664.233.185.113
                        Feb 2, 2024 23:46:22.695992947 CET4434972564.233.185.113192.168.2.16
                        Feb 2, 2024 23:46:22.696657896 CET4434972564.233.185.113192.168.2.16
                        Feb 2, 2024 23:46:22.696758986 CET49725443192.168.2.1664.233.185.113
                        Feb 2, 2024 23:46:22.698159933 CET4434972564.233.185.113192.168.2.16
                        Feb 2, 2024 23:46:22.698226929 CET49725443192.168.2.1664.233.185.113
                        Feb 2, 2024 23:46:22.700809002 CET49725443192.168.2.1664.233.185.113
                        Feb 2, 2024 23:46:22.700902939 CET4434972564.233.185.113192.168.2.16
                        Feb 2, 2024 23:46:22.701128960 CET49725443192.168.2.1664.233.185.113
                        Feb 2, 2024 23:46:22.701148033 CET4434972564.233.185.113192.168.2.16
                        Feb 2, 2024 23:46:22.706590891 CET49724443192.168.2.16142.250.105.84
                        Feb 2, 2024 23:46:22.706595898 CET4972380192.168.2.163.130.203.242
                        Feb 2, 2024 23:46:22.752161980 CET4972380192.168.2.163.130.203.242
                        Feb 2, 2024 23:46:22.754607916 CET49725443192.168.2.1664.233.185.113
                        Feb 2, 2024 23:46:22.818631887 CET49674443192.168.2.1623.1.237.25
                        Feb 2, 2024 23:46:22.818659067 CET49673443192.168.2.1623.1.237.25
                        Feb 2, 2024 23:46:22.869640112 CET4434972564.233.185.113192.168.2.16
                        Feb 2, 2024 23:46:22.869884968 CET4434972564.233.185.113192.168.2.16
                        Feb 2, 2024 23:46:22.869973898 CET49725443192.168.2.1664.233.185.113
                        Feb 2, 2024 23:46:22.870178938 CET49725443192.168.2.1664.233.185.113
                        Feb 2, 2024 23:46:22.870220900 CET4434972564.233.185.113192.168.2.16
                        Feb 2, 2024 23:46:22.873899937 CET44349724142.250.105.84192.168.2.16
                        Feb 2, 2024 23:46:22.874032021 CET44349724142.250.105.84192.168.2.16
                        Feb 2, 2024 23:46:22.874085903 CET49724443192.168.2.16142.250.105.84
                        Feb 2, 2024 23:46:22.874778986 CET49724443192.168.2.16142.250.105.84
                        Feb 2, 2024 23:46:22.874803066 CET44349724142.250.105.84192.168.2.16
                        Feb 2, 2024 23:46:22.876269102 CET80497233.130.203.242192.168.2.16
                        Feb 2, 2024 23:46:22.926588058 CET4972380192.168.2.163.130.203.242
                        Feb 2, 2024 23:46:23.244638920 CET49672443192.168.2.1623.1.237.25
                        Feb 2, 2024 23:46:26.754821062 CET49727443192.168.2.16142.250.9.104
                        Feb 2, 2024 23:46:26.754921913 CET44349727142.250.9.104192.168.2.16
                        Feb 2, 2024 23:46:26.755007029 CET49727443192.168.2.16142.250.9.104
                        Feb 2, 2024 23:46:26.755294085 CET49727443192.168.2.16142.250.9.104
                        Feb 2, 2024 23:46:26.755321980 CET44349727142.250.9.104192.168.2.16
                        Feb 2, 2024 23:46:26.968096018 CET44349727142.250.9.104192.168.2.16
                        Feb 2, 2024 23:46:26.968442917 CET49727443192.168.2.16142.250.9.104
                        Feb 2, 2024 23:46:26.968486071 CET44349727142.250.9.104192.168.2.16
                        Feb 2, 2024 23:46:26.969405890 CET44349727142.250.9.104192.168.2.16
                        Feb 2, 2024 23:46:26.969484091 CET49727443192.168.2.16142.250.9.104
                        Feb 2, 2024 23:46:26.970484972 CET49727443192.168.2.16142.250.9.104
                        Feb 2, 2024 23:46:26.970558882 CET44349727142.250.9.104192.168.2.16
                        Feb 2, 2024 23:46:27.016627073 CET49727443192.168.2.16142.250.9.104
                        Feb 2, 2024 23:46:27.016649961 CET44349727142.250.9.104192.168.2.16
                        Feb 2, 2024 23:46:27.064616919 CET49727443192.168.2.16142.250.9.104
                        Feb 2, 2024 23:46:33.463090897 CET49728443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:46:33.463165998 CET4434972852.165.165.26192.168.2.16
                        Feb 2, 2024 23:46:33.463428020 CET49728443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:46:33.467025042 CET49728443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:46:33.467048883 CET4434972852.165.165.26192.168.2.16
                        Feb 2, 2024 23:46:33.839972973 CET49703443192.168.2.1623.1.237.25
                        Feb 2, 2024 23:46:33.879199028 CET4434972852.165.165.26192.168.2.16
                        Feb 2, 2024 23:46:33.879336119 CET49728443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:46:33.881556988 CET49728443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:46:33.881587982 CET4434972852.165.165.26192.168.2.16
                        Feb 2, 2024 23:46:33.881817102 CET4434972852.165.165.26192.168.2.16
                        Feb 2, 2024 23:46:33.926620007 CET49728443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:46:33.988230944 CET4434970323.1.237.25192.168.2.16
                        Feb 2, 2024 23:46:33.989474058 CET4434970323.1.237.25192.168.2.16
                        Feb 2, 2024 23:46:33.989492893 CET4434970323.1.237.25192.168.2.16
                        Feb 2, 2024 23:46:33.989510059 CET4434970323.1.237.25192.168.2.16
                        Feb 2, 2024 23:46:33.989526033 CET4434970323.1.237.25192.168.2.16
                        Feb 2, 2024 23:46:33.989561081 CET49703443192.168.2.1623.1.237.25
                        Feb 2, 2024 23:46:33.989561081 CET49703443192.168.2.1623.1.237.25
                        Feb 2, 2024 23:46:33.989658117 CET49703443192.168.2.1623.1.237.25
                        Feb 2, 2024 23:46:34.011544943 CET49728443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:46:34.053915977 CET4434972852.165.165.26192.168.2.16
                        Feb 2, 2024 23:46:34.277297020 CET4434972852.165.165.26192.168.2.16
                        Feb 2, 2024 23:46:34.277318001 CET4434972852.165.165.26192.168.2.16
                        Feb 2, 2024 23:46:34.277324915 CET4434972852.165.165.26192.168.2.16
                        Feb 2, 2024 23:46:34.277335882 CET4434972852.165.165.26192.168.2.16
                        Feb 2, 2024 23:46:34.277379036 CET4434972852.165.165.26192.168.2.16
                        Feb 2, 2024 23:46:34.277391911 CET49728443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:46:34.277461052 CET4434972852.165.165.26192.168.2.16
                        Feb 2, 2024 23:46:34.277501106 CET49728443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:46:34.277502060 CET49728443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:46:34.277512074 CET4434972852.165.165.26192.168.2.16
                        Feb 2, 2024 23:46:34.277542114 CET49728443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:46:34.277601957 CET49728443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:46:34.299504995 CET49728443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:46:34.299505949 CET49728443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:46:34.299546003 CET4434972852.165.165.26192.168.2.16
                        Feb 2, 2024 23:46:34.299575090 CET4434972852.165.165.26192.168.2.16
                        Feb 2, 2024 23:46:34.372087002 CET49703443192.168.2.1623.1.237.25
                        Feb 2, 2024 23:46:34.520427942 CET4434970323.1.237.25192.168.2.16
                        Feb 2, 2024 23:46:34.522669077 CET4434970323.1.237.25192.168.2.16
                        Feb 2, 2024 23:46:34.522747993 CET49703443192.168.2.1623.1.237.25
                        Feb 2, 2024 23:46:34.523538113 CET49703443192.168.2.1623.1.237.25
                        Feb 2, 2024 23:46:34.523613930 CET49703443192.168.2.1623.1.237.25
                        Feb 2, 2024 23:46:34.523948908 CET49703443192.168.2.1623.1.237.25
                        Feb 2, 2024 23:46:34.524005890 CET49703443192.168.2.1623.1.237.25
                        Feb 2, 2024 23:46:34.671920061 CET4434970323.1.237.25192.168.2.16
                        Feb 2, 2024 23:46:34.671948910 CET4434970323.1.237.25192.168.2.16
                        Feb 2, 2024 23:46:34.671963930 CET4434970323.1.237.25192.168.2.16
                        Feb 2, 2024 23:46:34.671981096 CET4434970323.1.237.25192.168.2.16
                        Feb 2, 2024 23:46:34.672074080 CET49703443192.168.2.1623.1.237.25
                        Feb 2, 2024 23:46:34.672252893 CET49703443192.168.2.1623.1.237.25
                        Feb 2, 2024 23:46:34.673593044 CET4434970323.1.237.25192.168.2.16
                        Feb 2, 2024 23:46:34.719341040 CET4434970323.1.237.25192.168.2.16
                        Feb 2, 2024 23:46:34.719530106 CET49703443192.168.2.1623.1.237.25
                        Feb 2, 2024 23:46:34.719667912 CET4434970323.1.237.25192.168.2.16
                        Feb 2, 2024 23:46:34.719722033 CET49703443192.168.2.1623.1.237.25
                        Feb 2, 2024 23:46:34.861223936 CET4434970323.1.237.25192.168.2.16
                        Feb 2, 2024 23:46:36.971667051 CET44349727142.250.9.104192.168.2.16
                        Feb 2, 2024 23:46:36.971822977 CET44349727142.250.9.104192.168.2.16
                        Feb 2, 2024 23:46:36.971901894 CET49727443192.168.2.16142.250.9.104
                        Feb 2, 2024 23:46:38.474987984 CET49727443192.168.2.16142.250.9.104
                        Feb 2, 2024 23:46:38.475018024 CET44349727142.250.9.104192.168.2.16
                        Feb 2, 2024 23:47:07.545769930 CET4972280192.168.2.163.130.203.242
                        Feb 2, 2024 23:47:07.671252012 CET80497223.130.203.242192.168.2.16
                        Feb 2, 2024 23:47:07.881820917 CET4972380192.168.2.163.130.203.242
                        Feb 2, 2024 23:47:08.005399942 CET80497233.130.203.242192.168.2.16
                        Feb 2, 2024 23:47:09.446021080 CET4971380192.168.2.1672.21.81.240
                        Feb 2, 2024 23:47:09.547389984 CET804971372.21.81.240192.168.2.16
                        Feb 2, 2024 23:47:09.547472000 CET4971380192.168.2.1672.21.81.240
                        Feb 2, 2024 23:47:10.769407988 CET49730443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:47:10.769474030 CET4434973052.165.165.26192.168.2.16
                        Feb 2, 2024 23:47:10.769567966 CET49730443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:47:10.770994902 CET49730443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:47:10.771018028 CET4434973052.165.165.26192.168.2.16
                        Feb 2, 2024 23:47:11.203820944 CET4434973052.165.165.26192.168.2.16
                        Feb 2, 2024 23:47:11.203944921 CET49730443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:47:11.206660986 CET49730443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:47:11.206687927 CET4434973052.165.165.26192.168.2.16
                        Feb 2, 2024 23:47:11.207093954 CET4434973052.165.165.26192.168.2.16
                        Feb 2, 2024 23:47:11.209147930 CET49730443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:47:11.253902912 CET4434973052.165.165.26192.168.2.16
                        Feb 2, 2024 23:47:11.601334095 CET4434973052.165.165.26192.168.2.16
                        Feb 2, 2024 23:47:11.601398945 CET4434973052.165.165.26192.168.2.16
                        Feb 2, 2024 23:47:11.601442099 CET4434973052.165.165.26192.168.2.16
                        Feb 2, 2024 23:47:11.601610899 CET49730443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:47:11.601649046 CET4434973052.165.165.26192.168.2.16
                        Feb 2, 2024 23:47:11.601665974 CET4434973052.165.165.26192.168.2.16
                        Feb 2, 2024 23:47:11.601675987 CET49730443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:47:11.601767063 CET49730443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:47:11.601768970 CET4434973052.165.165.26192.168.2.16
                        Feb 2, 2024 23:47:11.601843119 CET49730443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:47:11.608316898 CET49730443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:47:11.608334064 CET4434973052.165.165.26192.168.2.16
                        Feb 2, 2024 23:47:11.608391047 CET49730443192.168.2.1652.165.165.26
                        Feb 2, 2024 23:47:11.608397961 CET4434973052.165.165.26192.168.2.16
                        Feb 2, 2024 23:47:22.657068014 CET80497223.130.203.242192.168.2.16
                        Feb 2, 2024 23:47:22.657160044 CET4972280192.168.2.163.130.203.242
                        Feb 2, 2024 23:47:22.874456882 CET80497233.130.203.242192.168.2.16
                        Feb 2, 2024 23:47:22.874680996 CET4972380192.168.2.163.130.203.242
                        Feb 2, 2024 23:47:24.468072891 CET4972280192.168.2.163.130.203.242
                        Feb 2, 2024 23:47:24.468460083 CET4972380192.168.2.163.130.203.242
                        Feb 2, 2024 23:47:24.591655016 CET80497233.130.203.242192.168.2.16
                        Feb 2, 2024 23:47:24.593363047 CET80497223.130.203.242192.168.2.16
                        Feb 2, 2024 23:47:26.701335907 CET49732443192.168.2.16142.250.9.104
                        Feb 2, 2024 23:47:26.701406956 CET44349732142.250.9.104192.168.2.16
                        Feb 2, 2024 23:47:26.701548100 CET49732443192.168.2.16142.250.9.104
                        Feb 2, 2024 23:47:26.702048063 CET49732443192.168.2.16142.250.9.104
                        Feb 2, 2024 23:47:26.702095032 CET44349732142.250.9.104192.168.2.16
                        Feb 2, 2024 23:47:26.920129061 CET44349732142.250.9.104192.168.2.16
                        Feb 2, 2024 23:47:26.920558929 CET49732443192.168.2.16142.250.9.104
                        Feb 2, 2024 23:47:26.920592070 CET44349732142.250.9.104192.168.2.16
                        Feb 2, 2024 23:47:26.921298981 CET44349732142.250.9.104192.168.2.16
                        Feb 2, 2024 23:47:26.921629906 CET49732443192.168.2.16142.250.9.104
                        Feb 2, 2024 23:47:26.921720982 CET44349732142.250.9.104192.168.2.16
                        Feb 2, 2024 23:47:26.967869997 CET49732443192.168.2.16142.250.9.104
                        Feb 2, 2024 23:47:36.912959099 CET44349732142.250.9.104192.168.2.16
                        Feb 2, 2024 23:47:36.913131952 CET44349732142.250.9.104192.168.2.16
                        Feb 2, 2024 23:47:36.913233995 CET49732443192.168.2.16142.250.9.104
                        Feb 2, 2024 23:47:38.475471020 CET49732443192.168.2.16142.250.9.104
                        Feb 2, 2024 23:47:38.475503922 CET44349732142.250.9.104192.168.2.16
                        Feb 2, 2024 23:47:51.757972002 CET49733443192.168.2.16172.217.215.101
                        Feb 2, 2024 23:47:51.758037090 CET44349733172.217.215.101192.168.2.16
                        Feb 2, 2024 23:47:51.758121014 CET49733443192.168.2.16172.217.215.101
                        Feb 2, 2024 23:47:51.758440971 CET49733443192.168.2.16172.217.215.101
                        Feb 2, 2024 23:47:51.758469105 CET44349733172.217.215.101192.168.2.16
                        Feb 2, 2024 23:47:51.979134083 CET44349733172.217.215.101192.168.2.16
                        Feb 2, 2024 23:47:51.979428053 CET49733443192.168.2.16172.217.215.101
                        Feb 2, 2024 23:47:51.979458094 CET44349733172.217.215.101192.168.2.16
                        Feb 2, 2024 23:47:51.980736971 CET44349733172.217.215.101192.168.2.16
                        Feb 2, 2024 23:47:51.980829000 CET49733443192.168.2.16172.217.215.101
                        Feb 2, 2024 23:47:51.982120991 CET44349733172.217.215.101192.168.2.16
                        Feb 2, 2024 23:47:51.982184887 CET49733443192.168.2.16172.217.215.101
                        Feb 2, 2024 23:47:51.983155012 CET49733443192.168.2.16172.217.215.101
                        Feb 2, 2024 23:47:51.983246088 CET44349733172.217.215.101192.168.2.16
                        Feb 2, 2024 23:47:51.983360052 CET49733443192.168.2.16172.217.215.101
                        Feb 2, 2024 23:47:51.983376026 CET44349733172.217.215.101192.168.2.16
                        Feb 2, 2024 23:47:52.032782078 CET49733443192.168.2.16172.217.215.101
                        Feb 2, 2024 23:47:52.189398050 CET44349733172.217.215.101192.168.2.16
                        Feb 2, 2024 23:47:52.190722942 CET44349733172.217.215.101192.168.2.16
                        Feb 2, 2024 23:47:52.190926075 CET49733443192.168.2.16172.217.215.101
                        Feb 2, 2024 23:47:52.190975904 CET49733443192.168.2.16172.217.215.101
                        Feb 2, 2024 23:47:52.191005945 CET44349733172.217.215.101192.168.2.16
                        Feb 2, 2024 23:48:01.232093096 CET49715443192.168.2.1623.201.212.130
                        Feb 2, 2024 23:48:01.334319115 CET4434971523.201.212.130192.168.2.16
                        Feb 2, 2024 23:48:01.334368944 CET4434971523.201.212.130192.168.2.16
                        Feb 2, 2024 23:48:01.334459066 CET49715443192.168.2.1623.201.212.130
                        Feb 2, 2024 23:48:01.334542036 CET49715443192.168.2.1623.201.212.130
                        Feb 2, 2024 23:48:01.808247089 CET49718443192.168.2.1623.201.212.130
                        Feb 2, 2024 23:48:01.910444975 CET4434971823.201.212.130192.168.2.16
                        Feb 2, 2024 23:48:01.910505056 CET4434971823.201.212.130192.168.2.16
                        Feb 2, 2024 23:48:01.910670042 CET49718443192.168.2.1623.201.212.130
                        Feb 2, 2024 23:48:01.910758972 CET49718443192.168.2.1623.201.212.130
                        TimestampSource PortDest PortSource IPDest IP
                        Feb 2, 2024 23:46:22.284621000 CET6293453192.168.2.161.1.1.1
                        Feb 2, 2024 23:46:22.285001993 CET6178153192.168.2.161.1.1.1
                        Feb 2, 2024 23:46:22.286587000 CET6329953192.168.2.161.1.1.1
                        Feb 2, 2024 23:46:22.286930084 CET5371453192.168.2.161.1.1.1
                        Feb 2, 2024 23:46:22.287599087 CET6055953192.168.2.161.1.1.1
                        Feb 2, 2024 23:46:22.287868977 CET5213853192.168.2.161.1.1.1
                        Feb 2, 2024 23:46:22.402856112 CET53617811.1.1.1192.168.2.16
                        Feb 2, 2024 23:46:22.402915955 CET53629341.1.1.1192.168.2.16
                        Feb 2, 2024 23:46:22.403053999 CET53495471.1.1.1192.168.2.16
                        Feb 2, 2024 23:46:22.403870106 CET53632991.1.1.1192.168.2.16
                        Feb 2, 2024 23:46:22.404280901 CET53537141.1.1.1192.168.2.16
                        Feb 2, 2024 23:46:22.404856920 CET53521381.1.1.1192.168.2.16
                        Feb 2, 2024 23:46:22.405038118 CET53605591.1.1.1192.168.2.16
                        Feb 2, 2024 23:46:23.042089939 CET53534221.1.1.1192.168.2.16
                        Feb 2, 2024 23:46:26.635485888 CET6383853192.168.2.161.1.1.1
                        Feb 2, 2024 23:46:26.635668993 CET6122253192.168.2.161.1.1.1
                        Feb 2, 2024 23:46:26.753447056 CET53612221.1.1.1192.168.2.16
                        Feb 2, 2024 23:46:26.753509998 CET53638381.1.1.1192.168.2.16
                        Feb 2, 2024 23:46:35.736716032 CET138138192.168.2.16192.168.2.255
                        Feb 2, 2024 23:46:40.037652969 CET53553481.1.1.1192.168.2.16
                        Feb 2, 2024 23:46:59.101712942 CET53505741.1.1.1192.168.2.16
                        Feb 2, 2024 23:47:21.821855068 CET53597021.1.1.1192.168.2.16
                        Feb 2, 2024 23:47:21.986862898 CET53509311.1.1.1192.168.2.16
                        Feb 2, 2024 23:47:50.064306974 CET53571941.1.1.1192.168.2.16
                        Feb 2, 2024 23:47:51.639600039 CET5750953192.168.2.161.1.1.1
                        Feb 2, 2024 23:47:51.639842033 CET6329253192.168.2.161.1.1.1
                        Feb 2, 2024 23:47:51.757080078 CET53575091.1.1.1192.168.2.16
                        Feb 2, 2024 23:47:51.757113934 CET53632921.1.1.1192.168.2.16
                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                        Feb 2, 2024 23:46:22.284621000 CET192.168.2.161.1.1.10xf3e3Standard query (0)gamedot.afafb.comA (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:22.285001993 CET192.168.2.161.1.1.10x6faeStandard query (0)gamedot.afafb.com65IN (0x0001)false
                        Feb 2, 2024 23:46:22.286587000 CET192.168.2.161.1.1.10x18a2Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:22.286930084 CET192.168.2.161.1.1.10xffdfStandard query (0)clients2.google.com65IN (0x0001)false
                        Feb 2, 2024 23:46:22.287599087 CET192.168.2.161.1.1.10x2c9fStandard query (0)accounts.google.comA (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:22.287868977 CET192.168.2.161.1.1.10xbf70Standard query (0)accounts.google.com65IN (0x0001)false
                        Feb 2, 2024 23:46:26.635485888 CET192.168.2.161.1.1.10x9e90Standard query (0)www.google.comA (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:26.635668993 CET192.168.2.161.1.1.10x5861Standard query (0)www.google.com65IN (0x0001)false
                        Feb 2, 2024 23:47:51.639600039 CET192.168.2.161.1.1.10x9ea3Standard query (0)clients1.google.comA (IP address)IN (0x0001)false
                        Feb 2, 2024 23:47:51.639842033 CET192.168.2.161.1.1.10x92dcStandard query (0)clients1.google.com65IN (0x0001)false
                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                        Feb 2, 2024 23:46:22.402856112 CET1.1.1.1192.168.2.160x6faeNo error (0)gamedot.afafb.comshucang-gamedot-web-alb-400092662.us-east-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                        Feb 2, 2024 23:46:22.402915955 CET1.1.1.1192.168.2.160xf3e3No error (0)gamedot.afafb.comshucang-gamedot-web-alb-400092662.us-east-2.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                        Feb 2, 2024 23:46:22.402915955 CET1.1.1.1192.168.2.160xf3e3No error (0)shucang-gamedot-web-alb-400092662.us-east-2.elb.amazonaws.com3.130.203.242A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:22.402915955 CET1.1.1.1192.168.2.160xf3e3No error (0)shucang-gamedot-web-alb-400092662.us-east-2.elb.amazonaws.com3.140.70.29A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:22.402915955 CET1.1.1.1192.168.2.160xf3e3No error (0)shucang-gamedot-web-alb-400092662.us-east-2.elb.amazonaws.com3.136.254.45A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:22.402915955 CET1.1.1.1192.168.2.160xf3e3No error (0)shucang-gamedot-web-alb-400092662.us-east-2.elb.amazonaws.com3.13.188.55A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:22.403870106 CET1.1.1.1192.168.2.160x18a2No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                        Feb 2, 2024 23:46:22.403870106 CET1.1.1.1192.168.2.160x18a2No error (0)clients.l.google.com64.233.185.113A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:22.403870106 CET1.1.1.1192.168.2.160x18a2No error (0)clients.l.google.com64.233.185.139A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:22.403870106 CET1.1.1.1192.168.2.160x18a2No error (0)clients.l.google.com64.233.185.138A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:22.403870106 CET1.1.1.1192.168.2.160x18a2No error (0)clients.l.google.com64.233.185.102A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:22.403870106 CET1.1.1.1192.168.2.160x18a2No error (0)clients.l.google.com64.233.185.101A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:22.403870106 CET1.1.1.1192.168.2.160x18a2No error (0)clients.l.google.com64.233.185.100A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:22.404280901 CET1.1.1.1192.168.2.160xffdfNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                        Feb 2, 2024 23:46:22.405038118 CET1.1.1.1192.168.2.160x2c9fNo error (0)accounts.google.com142.250.105.84A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:26.753447056 CET1.1.1.1192.168.2.160x5861No error (0)www.google.com65IN (0x0001)false
                        Feb 2, 2024 23:46:26.753509998 CET1.1.1.1192.168.2.160x9e90No error (0)www.google.com142.250.9.104A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:26.753509998 CET1.1.1.1192.168.2.160x9e90No error (0)www.google.com142.250.9.99A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:26.753509998 CET1.1.1.1192.168.2.160x9e90No error (0)www.google.com142.250.9.147A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:26.753509998 CET1.1.1.1192.168.2.160x9e90No error (0)www.google.com142.250.9.106A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:26.753509998 CET1.1.1.1192.168.2.160x9e90No error (0)www.google.com142.250.9.103A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:46:26.753509998 CET1.1.1.1192.168.2.160x9e90No error (0)www.google.com142.250.9.105A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:47:51.757080078 CET1.1.1.1192.168.2.160x9ea3No error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                        Feb 2, 2024 23:47:51.757080078 CET1.1.1.1192.168.2.160x9ea3No error (0)clients.l.google.com172.217.215.101A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:47:51.757080078 CET1.1.1.1192.168.2.160x9ea3No error (0)clients.l.google.com172.217.215.138A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:47:51.757080078 CET1.1.1.1192.168.2.160x9ea3No error (0)clients.l.google.com172.217.215.102A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:47:51.757080078 CET1.1.1.1192.168.2.160x9ea3No error (0)clients.l.google.com172.217.215.113A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:47:51.757080078 CET1.1.1.1192.168.2.160x9ea3No error (0)clients.l.google.com172.217.215.139A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:47:51.757080078 CET1.1.1.1192.168.2.160x9ea3No error (0)clients.l.google.com172.217.215.100A (IP address)IN (0x0001)false
                        Feb 2, 2024 23:47:51.757113934 CET1.1.1.1192.168.2.160x92dcNo error (0)clients1.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                        • accounts.google.com
                        • clients2.google.com
                        • slscr.update.microsoft.com
                        • clients1.google.com
                        • gamedot.afafb.com
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.16497233.130.203.242805568C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Feb 2, 2024 23:46:22.533103943 CET432OUTGET / HTTP/1.1
                        Host: gamedot.afafb.com
                        Connection: keep-alive
                        Upgrade-Insecure-Requests: 1
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Feb 2, 2024 23:46:22.656661987 CET166INHTTP/1.1 404 Not Found
                        Date: Fri, 02 Feb 2024 22:46:22 GMT
                        Content-Type: text/plain
                        Content-Length: 18
                        Connection: keep-alive
                        Server: nginx
                        Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                        Data Ascii: 404 page not found
                        Feb 2, 2024 23:46:22.752161980 CET378OUTGET /favicon.ico HTTP/1.1
                        Host: gamedot.afafb.com
                        Connection: keep-alive
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                        Referer: http://gamedot.afafb.com/
                        Accept-Encoding: gzip, deflate
                        Accept-Language: en-US,en;q=0.9
                        Feb 2, 2024 23:46:22.876269102 CET166INHTTP/1.1 404 Not Found
                        Date: Fri, 02 Feb 2024 22:46:22 GMT
                        Content-Type: text/plain
                        Content-Length: 18
                        Connection: keep-alive
                        Server: nginx
                        Data Raw: 34 30 34 20 70 61 67 65 20 6e 6f 74 20 66 6f 75 6e 64
                        Data Ascii: 404 page not found
                        Feb 2, 2024 23:47:07.881820917 CET6OUTData Raw: 00
                        Data Ascii:


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.16497223.130.203.242805568C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        Feb 2, 2024 23:47:07.545769930 CET6OUTData Raw: 00
                        Data Ascii:


                        TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                        Feb 2, 2024 23:46:33.989510059 CET23.1.237.25443192.168.2.1649703CN=r.bing.com, O=Microsoft Corporation, L=Redmond, ST=WA, C=US CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=US CN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Oct 18 22:32:40 CEST 2023 Wed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024 Fri Jun 28 01:59:59 CEST 2024771,49196-49195-49200-49199-49188-49187-49192-49191-49162-49161-49172-49171-157-156-61-60-53-47-10,0-5-10-11-13-35-16-23-65281,29-23-24,028a2c9bd18a11de089ef85a160da29e4
                        CN=Microsoft Azure ECC TLS Issuing CA 05, O=Microsoft Corporation, C=USCN=DigiCert Global Root G3, OU=www.digicert.com, O=DigiCert Inc, C=USWed Aug 12 02:00:00 CEST 2020Fri Jun 28 01:59:59 CEST 2024
                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        0192.168.2.1649724142.250.105.844435568C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-02-02 22:46:22 UTC680OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                        Host: accounts.google.com
                        Connection: keep-alive
                        Content-Length: 1
                        Origin: https://www.google.com
                        Content-Type: application/x-www-form-urlencoded
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        Cookie: NID=511=LtGInZ4I4WDrCvCHQBVMHOy4a-sqzpSrMO-Rwr8ezStTz_kfoi2bri7uGdXfNvskAEO_Tj5Jkwl0XSN-qA6MYiGShcDB_vNQOl1bpl3aua7gMrDRvWsHLpAuFBlBnNxTMeen95XElzx3r4myG8p8sgSHdx4NBawYGaI5oFn_dZ8
                        2024-02-02 22:46:22 UTC1OUTData Raw: 20
                        Data Ascii:
                        2024-02-02 22:46:22 UTC1799INHTTP/1.1 200 OK
                        Content-Type: application/json; charset=utf-8
                        Access-Control-Allow-Origin: https://www.google.com
                        Access-Control-Allow-Credentials: true
                        X-Content-Type-Options: nosniff
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Pragma: no-cache
                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                        Date: Fri, 02 Feb 2024 22:46:22 GMT
                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                        Content-Security-Policy: script-src 'report-sample' 'nonce-40kUux9_BoE7X1ouavbAYA' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                        Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                        Cross-Origin-Opener-Policy: same-origin
                        reporting-endpoints: default="/_/IdentityListAccountsHttp/web-reports?context=eJzjMtDikmII1pBiOHxtB5Meyy0mIyCe2_2UaSEQH4x7znQUiHf4eLA4pc9gDQFiIR6OfQ-_rmUTeLBxRyszAL0GGAM"
                        Server: ESF
                        X-XSS-Protection: 0
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Accept-Ranges: none
                        Vary: Accept-Encoding
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-02-02 22:46:22 UTC23INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                        Data Ascii: 11["gaia.l.a.r",[]]
                        2024-02-02 22:46:22 UTC5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        1192.168.2.164972564.233.185.1134435568C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-02-02 22:46:22 UTC752OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=117.0.5938.132&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26brand%3DONGR%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                        Host: clients2.google.com
                        Connection: keep-alive
                        X-Goog-Update-Interactivity: fg
                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                        X-Goog-Update-Updater: chromecrx-117.0.5938.132
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        Accept-Language: en-US,en;q=0.9
                        2024-02-02 22:46:22 UTC732INHTTP/1.1 200 OK
                        Content-Security-Policy: script-src 'report-sample' 'nonce-8VKDYp_yzPQLnfzJsEhOhQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                        Pragma: no-cache
                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                        Date: Fri, 02 Feb 2024 22:46:22 GMT
                        Content-Type: text/xml; charset=UTF-8
                        X-Daynum: 6241
                        X-Daystart: 53182
                        X-Content-Type-Options: nosniff
                        X-Frame-Options: SAMEORIGIN
                        X-XSS-Protection: 1; mode=block
                        Server: GSE
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Accept-Ranges: none
                        Vary: Accept-Encoding
                        Connection: close
                        Transfer-Encoding: chunked
                        2024-02-02 22:46:22 UTC520INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 32 34 31 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 35 33 31 38 32 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                        Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6241" elapsed_seconds="53182"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                        2024-02-02 22:46:22 UTC200INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                        Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                        2024-02-02 22:46:22 UTC5INData Raw: 30 0d 0a 0d 0a
                        Data Ascii: 0


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        2192.168.2.164972852.165.165.26443
                        TimestampBytes transferredDirectionData
                        2024-02-02 22:46:34 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pDoYtw2HeCthLwo&MD=ypLABHmH HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                        Host: slscr.update.microsoft.com
                        2024-02-02 22:46:34 UTC560INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Type: application/octet-stream
                        Expires: -1
                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                        ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                        MS-CorrelationId: 2e460393-c2ac-4f03-a873-6feb9a29379b
                        MS-RequestId: 52649724-22ba-4338-8cf5-b2c5408cf06b
                        MS-CV: KTqHhXtzTkK2Lx+1.0
                        X-Microsoft-SLSClientCache: 2880
                        Content-Disposition: attachment; filename=environment.cab
                        X-Content-Type-Options: nosniff
                        Date: Fri, 02 Feb 2024 22:46:33 GMT
                        Connection: close
                        Content-Length: 24490
                        2024-02-02 22:46:34 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                        Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                        2024-02-02 22:46:34 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                        Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        3192.168.2.164973052.165.165.26443
                        TimestampBytes transferredDirectionData
                        2024-02-02 22:47:11 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=pDoYtw2HeCthLwo&MD=ypLABHmH HTTP/1.1
                        Connection: Keep-Alive
                        Accept: */*
                        User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                        Host: slscr.update.microsoft.com
                        2024-02-02 22:47:11 UTC560INHTTP/1.1 200 OK
                        Cache-Control: no-cache
                        Pragma: no-cache
                        Content-Type: application/octet-stream
                        Expires: -1
                        Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                        ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                        MS-CorrelationId: 1ef4595a-c4ac-4b5d-87a3-e20eaaa25acc
                        MS-RequestId: 34b0f4a8-9c9a-4264-a2ef-0530d57a3d6e
                        MS-CV: +6FkywU2bUiiTN0j.0
                        X-Microsoft-SLSClientCache: 2160
                        Content-Disposition: attachment; filename=environment.cab
                        X-Content-Type-Options: nosniff
                        Date: Fri, 02 Feb 2024 22:47:10 GMT
                        Connection: close
                        Content-Length: 25457
                        2024-02-02 22:47:11 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                        Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                        2024-02-02 22:47:11 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                        Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                        4192.168.2.1649733172.217.215.1014435568C:\Program Files\Google\Chrome\Application\chrome.exe
                        TimestampBytes transferredDirectionData
                        2024-02-02 22:47:51 UTC449OUTGET /tools/pso/ping?as=chrome&brand=ONGR&pid=&hl=en&events=C1I,C2I,C7I,C1S,C7S&rep=2&rlz=C1:,C2:,C7:&id=000000000000000000000000000000000000000071F57FADF6 HTTP/1.1
                        Host: clients1.google.com
                        Connection: keep-alive
                        Sec-Fetch-Site: none
                        Sec-Fetch-Mode: no-cors
                        Sec-Fetch-Dest: empty
                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                        Accept-Encoding: gzip, deflate, br
                        2024-02-02 22:47:52 UTC817INHTTP/1.1 200 OK
                        Content-Security-Policy: script-src 'report-sample' 'nonce-a-ZXu7odwRlnwkBXXn-shw' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                        Content-Security-Policy: script-src 'report-sample' 'nonce-HPSIJaOmDXLgvJvKHX9LOQ' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/download-dt/1
                        Content-Type: text/plain; charset=utf-8
                        Content-Length: 220
                        Date: Fri, 02 Feb 2024 22:47:52 GMT
                        Expires: Fri, 02 Feb 2024 22:47:52 GMT
                        Cache-Control: private, max-age=0
                        X-Content-Type-Options: nosniff
                        X-Frame-Options: SAMEORIGIN
                        X-XSS-Protection: 1; mode=block
                        Server: GSE
                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                        Connection: close
                        2024-02-02 22:47:52 UTC220INData Raw: 72 6c 7a 43 31 3a 20 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 35 0a 72 6c 7a 43 32 3a 20 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 35 0a 72 6c 7a 43 37 3a 20 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 35 0a 64 63 63 3a 20 0a 73 65 74 5f 64 63 63 3a 20 43 31 3a 31 43 31 4f 4e 47 52 5f 65 6e 55 53 31 30 39 35 2c 43 32 3a 31 43 32 4f 4e 47 52 5f 65 6e 55 53 31 30 39 35 2c 43 37 3a 31 43 37 4f 4e 47 52 5f 65 6e 55 53 31 30 39 35 0a 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 2c 43 31 53 2c 43 37 53 0a 73 74 61 74 65 66 75 6c 2d 65 76 65 6e 74 73 3a 20 43 31 49 2c 43 32 49 2c 43 37 49 0a 63 72 63 33 32 3a 20 35 35 37 32 32 36 30 32 0a
                        Data Ascii: rlzC1: 1C1ONGR_enUS1095rlzC2: 1C2ONGR_enUS1095rlzC7: 1C7ONGR_enUS1095dcc: set_dcc: C1:1C1ONGR_enUS1095,C2:1C2ONGR_enUS1095,C7:1C7ONGR_enUS1095events: C1I,C2I,C7I,C1S,C7Sstateful-events: C1I,C2I,C7Icrc32: 55722602


                        050100s020406080100

                        Click to jump to process

                        050100s0.0020406080100MB

                        Click to jump to process

                        Click to jump to process

                        Target ID:0
                        Start time:23:46:20
                        Start date:02/02/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://gamedot.afafb.com/
                        Imagebase:0x7ff71e7f0000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        Target ID:1
                        Start time:23:46:20
                        Start date:02/02/2024
                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                        Wow64 process (32bit):false
                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2088 --field-trial-handle=1892,i,8390358284640917908,8997139921855909791,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                        Imagebase:0x7ff71e7f0000
                        File size:3'242'272 bytes
                        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                        Has elevated privileges:true
                        Has administrator privileges:true
                        Programmed in:C, C++ or other language
                        Reputation:low
                        Has exited:false

                        No disassembly